WPS Security Flaw: Are You Vulnerable?

Category: Security , Wireless

Last summer I wrote about a family in Minnesota that was terrorized by a neighbor who had hacked into their wifi. Fortunately, that guy is spending the next 18 years in prison, but there's a newly discovered wifi security threat that may affect you. If your wireless router uses the WPS security method, you could be affected. Is your home or office computer at risk? Read on to find out...

Wireless Router Security is Important!

Wi-Fi Protected Setup (WPS) is a wireless standard that was developed to make the setup of wireless networks easier for non-technical users. But it's recently been discovered that a flaw in WPS makes it easier for hackers to gain unauthorized access to wireless networks. Wifi routers made by Apple, Belkin, Cisco, D-Link, Linksys, Netgear and other vendors could be vulnerable to the WPS security flaw.

If you're wondering why that might be a bad thing, consider this. Supposed someone tapped into your wifi to download pirated software, music or movies. What if they used your wireless connection to traffic in child p**n? You might have a hard time convincing the authorities that it wasn't you doing those things. My article Is Your Wireless Router REALLY Secure? tells the story of the family I mentioned above.
WPS Security Flaw

WPS relieves the user of responsibility for creating an SSID, network key, and other configuration settings for adding a device to a wireless network. Instead, WPS does all the setup after the user enters an 8-digit PIN number that is hard-coded into the router or access point. (There are other ways to implement WPS, but the PIN Method is the vulnerable one.) The PIN is typically printed on a label stuck to the device that it accesses. Supposedly, only an authorized user would be able to read the label.

If anyone can guess your router's WPS PIN, they could access your network, read any WPA or other encryption passwords, change configuration settings, and otherwise wreak havoc.

There are 100 million possible 8-digit numbers, so it might take years for a hacker to hit upon the right PIN using brute force methods. But the design of the WPS protocol dramatically reduces the number of attempts that a hacker must make before cracking a PIN. It really takes a maximum of only 11,000 attempts to guess a WPS PIN. That can be done in just a few hours, or days at most.

How to Identify and Fix the WPS Security Flaw

The Wi-Fi Alliance, an industry association that certifies wireless technology products, says in effect, "Don't worry, we'll make sure this gaping security hole is fixed on future devices." But they haven't given any advice for users who are faced with the problem of securing wifi routers currently in use. Even worse, the Alliance's website makes no mention of the WPS security problem, and still touts the advantages of this flawed technology. These folks should be pronouncing WPS as "whoops" and doing more to educate the public.

Currently, this security hole can only be plugged by turning off WPS, if your router is using it. If your router has a button labeled "WPS", "Push 'n Connect", or a button that looks like two arrows in a circle, those are signs that it uses WPS. Another giveaway would be a WPS PIN printed on a label on the back or bottom of the router.

Instructions for disabling WPS can be found in the user manual of your particular device. If you don't have the manual, you can search online for instructions using phrases that include the brand and/or model name, such as "disable wps belkin", "turn off wps netgear n300", etc. Or you can just login to your router, poke through the Setup screens, and find the WPS settings. If your router was installed by your internet service provider, they should be able to help you determine if WPS is enabled, and how to turn it off.

But even that may not protect you! Amazingly, some routers continue to respond to WPS PINs even after WPS is supposedly disabled! Linksys products, in particular, remain stubbornly vulnerable.

Unsecured public Wi-Fi
Unsecured public Wi-Fi

After disabling WPS, make sure to implement some other security protocol to keep your wireless network safe. Don't simply hide your SSID, as some people recommend. And don't rely on MAC address filtering (a method to ensure that only specific authorized devices can connect to your network) since both of those methods can be circumvented by determined hackers. And don't use the older WEP security protocol, which has been proven to be easily crackable. The WPA or WPA2 protocols, standard in most recent routers, remain the best choice.

If all of those acronyms sound like a bunch of geekspeak to you, my related article Wireless Network Security Checklist will show you how to lock down your wireless internet connection.

Your thoughts on this topic are welcome! Post your comment or question below...

 
Ask Your Computer or Internet Question

 
  (Enter your question in the box above.)

It's Guaranteed to Make You Smarter...

AskBob Updates: Boost your Internet IQ & solve computer problems.
Get your FREE Subscription!


Email:

Check out other articles in this category:



Link to this article from your site or blog. Just copy and paste from this box:

This article was posted by on 18 Apr 2012


For Fun: Buy Bob a Snickers.

Prev Article:
Laptops for Windows 8

The Top Twenty
Next Article:
Warning: You Could Lose Your Internet Access!

Most recent comments on "WPS Security Flaw: Are You Vulnerable?"

Posted by:

Jonathan Baker
18 Apr 2012

Excellent topic. Thank you.


Posted by:

Pjb
18 Apr 2012

I am currently in the market for a wifi router, but given the above situation, should I wait till they clean up the mess? Or just avoid buying a Linksys? Any advice would be appreciated.

EDITOR'S NOTE: It's not a Linksys problem, as most vendors sell WPS routers. Buy one that doesn't have the WPS feature, or buy a non-Linksys and turn it off.


Posted by:

Nigel
19 Apr 2012

Interesting! Thanks Bob for the information. Now to check.


Posted by:

cpreston
19 Apr 2012

Unfortunately you did not cover Apple Airport Extreme. According to Apple literature and books, Apple had a version of WPS, referenced in this article.
https://support.apple.com/kb/HT4600

Recent firmware for Airport Extremes has dumbed down the interface to greatly reduce the control of the device and status information, with no explanation I have seen about current susceptibility to WPS security flaws.


Posted by:

Rodney
19 Apr 2012

This is one of the most informative articles you've written yet. Thank you.


Posted by:

charles
17 Oct 2016

Ijust did every thing you said to do.The reason I did so is I trust your advice and have for years


Post your Comments, Questions or Suggestions

*     *     (* = Required field)

    (Your email address will not be published)
(you may use HTML tags for style)

YES... spelling, punctuation, grammar and proper use of UPPER/lower case are important! Comments of a political nature are discouraged. Please limit your remarks to 3-4 paragraphs. If you want to see your comment posted, pay attention to these items.

All comments are reviewed, and may be edited or removed at the discretion of the moderator.

NOTE: Please, post comments on this article ONLY.
If you want to ask a question click here.


Free Tech Support -- Ask Bob Rankin
Subscribe to AskBobRankin Updates: Free Newsletter

Copyright © 2005 - Bob Rankin - All Rights Reserved
About Us     Privacy Policy     RSS/XML


Article information: AskBobRankin -- WPS Security Flaw: Are You Vulnerable? (Posted: 18 Apr 2012)
Source: https://askbobrankin.com/wps_security_flaw_are_you_vulnerable.html
Copyright © 2005 - Bob Rankin - All Rights Reserved