Bruteforce Attack to Bypass User Authentication


A novel assault named ‘BrutePrint’ has been unveiled by the joint efforts of Tencent Labs and Zhejiang University researchers, enabling the forceful extraction of fingerprints on contemporary smartphones. 

This method circumvents user authentication, granting unauthorized access and full control over the targeted device.

Chinese researchers successfully bypassed existing security measures on smartphones, such as attempt limits and liveness detection, using two zero-day vulnerabilities, enabling them to perform brute-force attacks and gain unauthorized access to accounts, systems, or networks.

Here below we have mentioned those exploited zero-day vulnerabilities:-

  • Cancel-After-Match-Fail (CAMF)
  • Match-After-Lock (MAL)

BrutePrint Authentication bypass

Furthermore, analysts discovered a concern in protecting biometric data transmitted via the Serial Peripheral Interface (SPI) of fingerprint sensors. 

This inadequacy creates an opportunity for threat actors to perform man-in-the-middle (MITM) attacks, which enables the interception and hijacking of fingerprint images.

A comprehensive assessment was conducted on ten widely used smartphone models to evaluate the effectiveness of both BrutePrint and SPI MITM attacks. 

The results revealed that these attacks successfully allowed unlimited attempts on all Android and HarmonyOS-based devices from Huawei, while iOS devices exhibited a limited vulnerability with an additional ten attempts possible.

The fundamental concept behind BrutePrint involves carrying out an unrestricted sequence of fingerprint image submissions to the targeted device, persisting until a match is found with the user-defined fingerprint, without any imposed limits on the number of attempts.

By obtaining physical access to the target device, accessing a fingerprint database, and using affordable equipment of $15 approximately, attackers can launch a BrutePrint attack, manipulating the False Acceptance Rate (FAR) to increase the acceptance threshold for fingerprint matches and achieve easier unauthorized access.

BrutePrint exploits the CAMF flaw, injecting a checksum error in the fingerprint data, which bypasses protection systems and allows attackers to attempt infinite fingerprint matches on smartphones without being detected.

Exploiting the MAL vulnerability empowers attackers to deduce the authentication outcomes of the fingerprint images they test on the target device, even when the device is in a “lockout mode” state.

The BrutePrint attack bypasses the lockout mode by utilizing a mechanism called MAL and employs a “neural style transfer” system to modify fingerprint images in the database to resemble the target device’s sensor scans, increasing the likelihood of successful authentication.

Devices Tested Against BrutePrint

Through a series of experiments conducted on a selection of ten Android and iOS devices, the researchers discovered that each device exhibited susceptibility to at least one identified flaw.

EHA

While Android devices are vulnerable to brute-forcing attacks due to allowing unlimited fingerprint attempts, iOS devices have robust authentication security measures in place that effectively prevent such attacks.1

The researchers discovered that while certain iPhone models are vulnerable to CAMF, the limited number of fingerprint attempts (up to 15) makes it impractical to brute-force the owner’s fingerprint, and all tested Android devices are susceptible to the SPI MITM attack, except iPhones which encrypt fingerprint data on the SPI, rendering any interception ineffective.

While BrutePrint may appear to have limitations due to the need for prolonged access to the target device, its potential for enabling thieves to unlock stolen devices and extract private data, as well as the ethical concerns and privacy rights implications for law enforcement during investigations, raise significant issues regarding rights violations and the safety of individuals in overpowering countries.

Shut Down Phishing Attacks with Device Posture Security – Download Free E-Book



Source link