Wireless Access

last person joined: yesterday 

Access network design for branch, remote, outdoor, and campus locations with HPE Aruba Networking access points and mobility controllers.
Expand all | Collapse all

WPA2 Vulnerability Discussion

This thread has been viewed 5 times
  • 1.  WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 06:22 AM
      |   view attached

    Let's use this thread for discussion and Q&A on the industry-wide WPA2 vulnerability (http://www.arubanetworks.com/support-services/security-bulletins ) We'll have people monitoring throughout the week.

     

    I also want to call your attention to some new RFProtect features that were added to ArubaOS in order to help detect the attack.  This is new enough that the technical documentation hasn't been updated yet - but the attached PDF should help.

    Attachment(s)



  • 2.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 06:33 AM

    Hi Jon,

     

    Can i assume that there is no impact on coroporate networks who are using EAP-TLS? or are these connections vulnerable as well?



  • 3.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 06:37 AM

    Both WPA2-PSK and WPA2-Enterprise are affected by this, so even if using EAP-TLS it's still a problem.  Have a look at the FAQ.



  • 4.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 07:51 AM

    Hi jgreen,

     

    Thanks for opening this topic. In my case, I would need Aruba Instant 6.5.3.3 but that has already been available since october 10th on the support website, and I can't find anything about WPA2 vulnerability or bug id 168101 in the release notes. Any chance I'm missing something?

    image.png

    Kind regards

     

     



  • 5.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 07:57 AM

    When all of the fixed versions of software were posted, the vulnerabilities were not yet public.  So the release notes do not mention them.  Now that the vulnerabilities are public, the release notes will be revised.



  • 6.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 08:00 AM

    Question asked through email: "Is OKC affected in the same way as 802.11r?"  Answer: no.  The FT handshake defined in 802.11r is the source of CVE-2017-13082.  OKC doesn't use that.



  • 7.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 08:24 AM

    @jgreen wrote:

    Question asked through email: "Is OKC affected in the same way as 802.11r?"  Answer: no.  The FT handshake defined in 802.11r is the source of CVE-2017-13082.  OKC doesn't use that.


    That is good to know, thanks!



  • 8.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 10:36 AM

    What is OKC?  

     

    The FAQ link above mentions that if 802.11r Fast BS is not in use on the controllers your are not vulnerable with the exception of controllers using the "Mesh" feature of the Aruba OS. 

    I validated all our controllers with the "show wlan dot11r-profile" command and saw all our reference counts are zero.  So with the exception of our mesh controllers we should not be affected correct?

     



  • 9.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 08:00 AM

    Great, thanks for the quick response!



  • 10.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 16, 2017 09:04 AM

    @jgreen wrote:

    When all of the fixed versions of software were posted, the vulnerabilities were not yet public.  So the release notes do not mention them.  Now that the vulnerabilities are public, the release notes will be revised.


    Has the code for MST-200 MeshOS been released? The announcement indicates it has not yet been released.



  • 11.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 09:43 AM

    Are you also adding support for detection of KRACK-attack in RFProtect IPS/IDS?

     

    Kismet is adding support: https://twitter.com/KismetWireless/status/919911322451632128



  • 12.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 09:47 AM

    @Arjan_k: From the FAQ:

     

    Q: Can I detect if someone is attacking my network or devices?
    A: Aruba software checks for replay counter mismatches on a per-client basis and will produce a log message if detection is triggered. The log message begins with “Replay Counter Mismatches“, followed by additional details.
    Aruba has also released new RFProtect (WIDS) features and signatures to help detect attacks. These features are available in the following ArubaOS releases:
    • 6.4.4.16
    • 6.5.1.9
    • 6.5.3.3
    • 6.5.4.2
    • 8.2.0.0



  • 13.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 09:50 AM
    @John, from the PDF located here

    http://community.arubanetworks.com/aruba/attachments/aruba/unified-wired-wireless-access/74698/1/WPA2%20Vulnerability%20IDS%20feature.pdf

    Page 4, the command is logging level warnings security subcat ids

    The one mentioned in the document is incorrect. Typo simply.


  • 14.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 10:37 AM

    I can't seem to find 6.4.4.16 on the download site..

    Is anybody aware of when the patch releases will actually be made available for download?


    Screen Shot 2017-10-16 at 7.36.11 AM.png



  • 15.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 16, 2017 10:41 AM
      |   view attached

    The tree is too long to capture, but look here

    6.4.4.16.PNG

     



  • 16.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 10:42 AM

    Seeing the same. 6.4.4.16 is not availlable to download yet looks like?



  • 17.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 16, 2017 10:45 AM

    @islander91 wrote:

    Seeing the same. 6.4.4.16 is not availlable to download yet looks like?


    Sign in and look under "Conservative Releases". If you cannot sign in, look under "Lifetime Warranty Software" for the publicly released files.



  • 18.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 11:00 AM

    So to make a recap.

     

       If you are not using 802.11r and have Mesh disabled you are not vulnerable to the attack. Its that true?

     

    Regards



  • 19.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 12:24 PM

    @jmsende wrote:

    So to make a recap.

     

       If you are not using 802.11r and have Mesh disabled you are not vulnerable to the attack. Its that true?

     

    Regards


    I've seen this question asked a couple of times, and I am wondering the same thing, but there haven't been any answers. Is this hard to say for certain? The FAQ seems pretty clear, but it would be nice to have verification.


  • 20.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 16, 2017 12:28 PM

    @rluechtefeld wrote:

    @jmsende wrote:

    So to make a recap.

     

       If you are not using 802.11r and have Mesh disabled you are not vulnerable to the attack. Its that true?

     

    Regards


    Here is a quote from Aruba's IDS document.

     

    When 802.11r is enabled, the attacker does key reinstallation attack
    against FT (Fast BSS Transition) handshake via retransmitting
    reassociation requests

     

    That indicates to me that disabling 802.11r is only a partial workaround.

     



  • 21.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 12:39 PM

    @bosborne wrote:

    @rluechtefeld wrote:

    @jmsende wrote:

    So to make a recap.

     

       If you are not using 802.11r and have Mesh disabled you are not vulnerable to the attack. Its that true?

     

    Regards


    Here is a quote from Aruba's IDS document.

     

    When 802.11r is enabled, the attacker does key reinstallation attack
    against FT (Fast BSS Transition) handshake via retransmitting
    reassociation requests

     

    That indicates to me that disabling 802.11r is only a partial workaround.

     


    Thanks for the reply.  I am curious though, what in that statement make you believe that you are still vulnerable?

     

     



  • 22.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 16, 2017 12:44 PM

    I guess I should have quoted more from that page. 

     

    According to Jon's updated FAQ disabling 802.11r should mitigate the issue. It is turned off by default.

     

     

     



  • 23.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 12:57 PM

    @bosborne wrote:

    I guess I should have quoted more from that page. 

     

    According to Jon's updated FAQ disabling 802.11r should mitigate the issue. It is turned off by default.

     

     

     


    Turning off 802.11r will mitigate CVE-2017-13082, and only that CVE.  You'll need to assess, particularly for the client side, whether the other CVEs apply.  If the client is vulnerable to the 4-way handshake attack (CVE-2017-13077) then turning off 802.11r has no effect on that.



  • 24.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 01:22 PM


  • 25.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 01:26 PM

    @jgreen wrote:

    @bosborne wrote:

    I guess I should have quoted more from that page. 

     

    According to Jon's updated FAQ disabling 802.11r should mitigate the issue. It is turned off by default.

     

     

     


    Turning off 802.11r will mitigate CVE-2017-13082, and only that CVE.  You'll need to assess, particularly for the client side, whether the other CVEs apply.  If the client is vulnerable to the 4-way handshake attack (CVE-2017-13077) then turning off 802.11r has no effect on that.


    Jon, thanks for your reply too.  I'm only responsible for the Aruba controllers and APs.  The client endpoints, i.e. enterprise owned laptops and devices are being addressed by another group in my orgainization.  

     

    Regarding guest devices, i.e. phones, tablets, etc. not owned by the enterprise, does the Aruba controller upgrade help prevent issues with those devices that have not been patched?  My initial reading of this issue makes me believe it doesn't, but I'm far from an expert in this area.



  • 26.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 01:37 PM

    rluechtefeld wrote:

    Regarding guest devices, i.e. phones, tablets, etc. not owned by the enterprise, does the Aruba controller upgrade help prevent issues with those devices that have not been patched?  My initial reading of this issue makes me believe it doesn't, but I'm far from an expert in this area.


    It will not help those devices, although you do get the new WIDS signatures that can help detect the attack against them.  Most guest devices are generally on open networks though, where this attack has no effect.



  • 27.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 02:43 PM

    Where is the configuration to make sure 802.11r Fast BSS Transition is not enabled?



  • 28.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 16, 2017 02:45 PM

    @Chez379 wrote:

    Where is the configuration to make sure 802.11r Fast BSS Transition is not enabled?


    We did this to check for 802.11r.

     

    (ARUBA-MASTER-GH) #show wlan dot11r-profile

    802.11r Profile List
    --------------------
    Name References Profile Status
    ---- ---------- --------------
    default 0

    Total:1

    (ARUBA-MASTER-GH) #

     



  • 29.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 02:57 PM

    Is there a place in the GUI to check this, can't seem to putty into the controller.  This is in the AirWave interface, NOT the controller interface, correct?


    @bosborne wrote:

    @Chez379 wrote:

    Where is the configuration to make sure 802.11r Fast BSS Transition is not enabled?


    We did this to check for 802.11r.

     

    (ARUBA-MASTER-GH) #show wlan dot11r-profile

    802.11r Profile List
    --------------------
    Name References Profile Status
    ---- ---------- --------------
    default 0

    Total:1

    (ARUBA-MASTER-GH) #

     


     



  • 30.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 16, 2017 03:04 PM

    This was CLI (puTTY is OK) on the controller.

    From WebUI you can go to:

    Configuration -> ADVANCED SERVICES -> All Profiles -> Wireless LAN -> 802.11r.

    In Profile Details click on Show Reference.

    image.pngimage.png



  • 31.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 03:11 PM

    Thank You!!!

    @bosborne wrote:

    This was CLI (puTTY is OK) on the controller.

    From WebUI you can go to:

    Configuration -> ADVANCED SERVICES -> All Profiles -> Wireless LAN -> 802.11r.

    In Profile Details click on Show Reference.

    image.pngimage.png


     



  • 32.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 03:22 PM

    Had to check 90 controllers today.  I just created a script and ran "show wlan dot11r-profile".  Took about 10 minutes.

     



  • 33.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 16, 2017 03:24 PM

    @ascott wrote:

    Had to check 90 controllers today.  I just created a script and ran "show wlan dot11r-pperferably an HA pair).rofile".  Took about 10 minutes.

     


    90 standalone masters?

    Most sites that size push the configuration from a master controller (preferably an HA pair).



  • 34.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 03:32 PM

    Yep 90 stand alone master controllers.  Airwave manages our configurations no issues there.  But for the sanity check on this vulnerability I wanted to manually validate each device.  rather than accessing one at a time I exported all the management IPs from Airwave into a list and used that list as part of the script.  Script logged into each device in the list one at a time, ran the command and output everything to a log file.  I was able to see the zero references for each controller as it ran so I really didn't need the log file.  To me this was clean and easy way.

     

     



  • 35.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 12:28 PM

    @rluechtefeld wrote:

    @jmsende wrote:

    So to make a recap.

     

       If you are not using 802.11r and have Mesh disabled you are not vulnerable to the attack. Its that true?

     

    Regards


    I've seen this question asked a couple of times, and I am wondering the same thing, but there haven't been any answers. Is this hard to say for certain? The FAQ seems pretty clear, but it would be nice to have verification.

    There are two sides in Wi-Fi - the AP and the client.  Both sides may have vulnerabilities.  If you are not using 802.11r or mesh, then the Aruba AP side of the equation is safe and you can safely leave your Aruba software unpatched (well except for last week's advisories...)

     

    On the client side, the 4-way handshake may be vulnerable.  This depends on your client manufacturer.  If you leave that vulnerability unpatched, then you are NOT safe.

     

    If you have clients that are NOT vulnerable to the 4-way handshake, but ARE vulnerable to 802.11r, and you have disabled 802.11r on the AP side, then you should also be safe.



  • 36.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 12:31 PM

    "If you are not using 802.11r or mesh,"

     

    How do we tell that from Airwave managing IAPs?

     



  • 37.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 10:45 AM

    They put it under "conservative releases" for some reason.

     

     

    Screen Shot 2017-10-16 at 7.44.17 AM.png



  • 38.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 11:02 AM

    Hum.

    I have a 3200 controller.

    It's not clear to me which one of these images I should be trying to install on my controller.



  • 39.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 16, 2017 11:10 AM

    @Viss wrote:

    Hum.

    I have a 3200 controller.

    It's not clear to me which one of these images I should be trying to install on my controller.


    3200 or 3200XM?

    3200 cannot be upgraded past 6.1.x which was end of support May 2015.

    For 3200XM, depending on your current version, I pesonally would try either 6.3.1.25 or 6.4.4.16.



  • 40.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 11:13 AM

    I'm currently running 6.4.4.9, and I'm trying to upgrade to 6.4.4.16, however what appear to be the 'model numbers' in the firmware filenames say 6xx, 70xx, and 72xx. I'm not sure which to select, or if it will brick my controller if I use the wrong one.



  • 41.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 11:18 AM

    @Viss wrote:

    I'm currently running 6.4.4.9, and I'm trying to upgrade to 6.4.4.16, however what appear to be the 'model numbers' in the firmware filenames say 6xx, 70xx, and 72xx. I'm not sure which to select, or if it will brick my controller if I use the wrong one.


    For the 3000 controller, or the 6000/M3, take the MMC architecture.



  • 42.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 11:19 AM

    oh I got it.

    the descriptions are missing in the 6.4.4.16 release section.

    If you go to to the 6.3.1.25 section, the notes are there and it says the 'MMC' version of the firmware is for the 3200 series controllers.

     

    Looks like in the rush to get the fixed versions out they skipped all the remarks sections for all the 6.4.4.16 releases.

     

    sigh.



  • 43.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 16, 2017 11:26 AM

    @Viss wrote:

    oh I got it.

    the descriptions are missing in the 6.4.4.16 release section.

    If you go to to the 6.3.1.25 section, the notes are there and it says the 'MMC' version of the firmware is for the 3200 series controllers.

     

    Looks like in the rush to get the fixed versions out they skipped all the remarks sections for all the 6.4.4.16 releases.

     

    sigh.


     

    MMC is for 3200XM, 3400, 3600 controller.

    They all use the same CPU architecture.



  • 44.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 11:16 AM

    In the meantime between installing an appropriate firmware, are there other things that can/should be done to aleviate the risk?

     

    For example, how do we tell if an IAP cluster is running 802.11r or OKC? Also, how do we know if we're using “Wi-Fi uplink" and is that an issue?

     

    Are there actions that we can perform to reduce the risk before all access points are updated e.g. disable 802.11r and Wi-Fi Uplink ?

     

    Finally on the client side, what actions are needed as I saw a previous post said BOTH sides need to be addressed (Windows 7/10 clients).

     

     

    Any onfo will be appreciated.

    Cheers.

     



  • 45.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 11:29 AM
    OKC is enabled by default in a WPA2-PSK network but if you have an WPA2-Enterprise network in your IAP config, you will see a checkbox that will show you either checked or not.
    The same applies for 802.11r.

    For Wi-Fi Uplink, well are you using another wireless network to connect your IAP to for a WAN link? Under System -> Advanced -> Uplink -> Wi-Fi

    On the client side, you need to speak with the wireless chipset vendors.

    Aruba has taken care of the infrastructure side of things.


  • 46.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 11:11 AM

    Check "Conservative Releases" listing instead of Standard Releases.



  • 47.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 11:48 AM
      |   view attached

    @arjan_k wrote:

    Are you also adding support for detection of KRACK-attack in RFProtect IPS/IDS?

     

    Kismet is adding support: https://twitter.com/KismetWireless/status/919911322451632128


    See the attached PDF file.

    Attachment(s)



  • 48.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 11:55 AM

    I've seen a few people commenting about OKC.  OKC is not affected by the FT handshake vulnerability - you do not need to disable OKC.

     

    I've added this to the FAQ.



  • 49.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 11:47 AM

    @bosborne wrote:


    Has the code for MST-200 MeshOS been released? The announcement indicates it has not yet been released.


    MST code has not been released yet - I don't have any updates on that yet.



  • 50.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 09:58 AM

    I have multiple Aruba IAP-135's deployed and need to patch for this vulnerability.  The only firmware revision available is 6.4.4.8-4.2.4.9_61734.

     

    Is this revision a pre-requisite for 6.5.3.3?  

     

    Or will 6.5.3.3 not be available for the IAP-135 model?



  • 51.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 10:01 AM

    Is an unpatched client still vulnerable while connected to a Patched Access Point? Or do both ends need to be patched to resolve this issue?



  • 52.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 10:03 AM

    @msuiter wrote:

    Is an unpatched client still vulnerable while connected to a Patched Access Point? Or do both ends need to be patched to resolve this issue?


    Both ends need to be fixed.



  • 53.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 06:12 PM
    @msuiter wrote:

    Is an unpatched client still vulnerable while connected to a Patched Access Point? Or do both ends need to be patched to resolve this issue?

    Both ends need to be fixed.

     

    Are you certain about this?

     

    I found this online.

    https://exchange.xforce.ibmcloud.com/collection/396ecb6880625d6e58dd7636b7c8e8fd

    "According to the announcement linked below, if even only one of the devices (client or access point) has been patched, the pair are not vulnerable to this form of attack."

     

    I was unable to locate the original announcement that it references.



  • 54.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 06:24 PM

    @jbyun wrote:

     

    Are you certain about this?

     

    I found this online.

    https://exchange.xforce.ibmcloud.com/collection/396ecb6880625d6e58dd7636b7c8e8fd

    "According to the announcement linked below, if even only one of the devices (client or access point) has been patched, the pair are not vulnerable to this form of attack."

     

    I was unable to locate the original announcement that it references.


    The set of vulnerbilities can be divided into two groups.

     

    The 4-way handshake and group key vulnerability affects the CLIENT side.  Patching the AP side will do nothing to control this.

     

    The 802.11r FT handshake vulnerability affects the AP side.  Patching the AP side, or disabling 802.11r on the AP side, is sufficient to mitigate this vulnerability.  Patching the client side alone does not stop the attack.

     

    Conclusion:  Updates are needed on both sides.

     

    Aruba APs can sometimes act like clients (mesh mode, primarily).  That's why Aruba is affected by both groups of vulnerabilities.  However, if you disable 802.11r and are not using mesh, you can safely delay updating your Aruba software.



  • 55.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 10:02 AM

    @tgb wrote:

    I have multiple Aruba IAP-135's deployed and need to patch for this vulnerability.  The only firmware revision available is 6.4.4.8-4.2.4.9_61734.

     

    Is this revision a pre-requisite for 6.5.3.3?  

     

    Or will 6.5.3.3 not be available for the IAP-135 model?


    6.4.4.8-4.2.4.9 is the version to go to... this also includes the patch.



  • 56.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 10:05 AM

    Aruba Instant 4.2.x is the last available firmware version for the IAP-135:

    http://www.arubanetworks.com/support-services/end-of-life/#AccessPoints



  • 57.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 08:24 AM

    Will there be a list of patched clients - ie clients/os that has a patch for this? It would be great to cover how Windows 7, 8, 8.1, 10 Apple MacOS Sierra, High Sierra, OSX, Linux Mint, Debian, Ubuntu, Android under Samsung, HTC, Sony. Iphone IOS 9,10,11 handle this. 

     

    Geir




  • 58.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 08:26 AM

    @Geir wrote:

    Will there be a list of patched clients - ie clients/os that has a patch for this? It would be great to cover how Windows 7, 8, 8.1, 10 Apple MacOS Sierra, High Sierra, OSX, Linux Mint, Debian, Ubuntu, Android under Samsung, HTC, Sony. Iphone IOS 9,10,11 handle this. 

     

    Geir



    I will do my best to compile that list - right now unfortunately I don't have any information on it.  If people want to add client info to this thread as it comes in, that would be welcome!



  • 59.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 08:34 AM

    Could the WIPS feature block this kind of attack? Like stop client to try connection in a fake ap?



  • 60.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 18, 2017 05:50 AM

    @Geir wrote:

    Will there be a list of patched clients - ie clients/os that has a patch for this? It would be great to cover how Windows 7, 8, 8.1, 10 Apple MacOS Sierra, High Sierra, OSX, Linux Mint, Debian, Ubuntu, Android under Samsung, HTC, Sony. Iphone IOS 9,10,11 handle this. 

     

    Geir



    Probably not.  Please contact those manufacturers, because we cannot speak for them..



  • 61.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 10:38 AM

    We have some AP-125s they are running 6.4.2.x code. Can they run the 6.4.4.16 the patch for this vulnerability. Everything I read says it can run 6.4 code. It does not say 6.4.2.x, 6.4.3.x or 6.4.4.x.



  • 62.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 16, 2017 10:44 AM

    @jcameron wrote:

    We have some AP-125s they are running 6.4.2.x code. Can they run the 6.4.4.16 the patch for this vulnerability. Everything I read says it can run 6.4 code. It does not say 6.4.2.x, 6.4.3.x or 6.4.4.x.


    We have been running 6.4.4.x code on AP-125 for quite a while. 6.4.4.16 also has a fix we have been testing for a while.

     

    The software was available for customers last week.



  • 63.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 11:10 AM

    Thanks.



  • 64.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 16, 2017 12:17 PM

    Jon mentioned in his article that TKIP is broken worse than AES.

     

    Do these patches fix both TKIP and AES or just AES?



  • 65.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 12:32 PM

    @bosborne wrote:

    Jon mentioned in his article that TKIP is broken worse than AES.

     

    Do these patches fix both TKIP and AES or just AES?


    Both, from the Aruba infrastructure perspective.  Remember the client may need to be patched too.

     

    TKIP is still bad - we fixed the key handshake issue, not the underlying weakness in TKIP.



  • 66.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 12:41 PM
      |   view attached

    Attachment(s)

    pdf
    FAQ 2017-10-16.pdf   295 KB 1 version


  • 67.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 12:18 PM

    Is the HPE Networking site supposed to get the most up-to-date firmware downloads as well as the arubanetworks site?  On the HPE site it looks like the latest firmware showing was dropped in September.  

    HPENetworking.PNG



  • 68.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 16, 2017 12:21 PM

    It is available on support.arubanetworks.com under "Conservative Release".

     

    It is also publicly available at http://support.arubanetworks.com/LifetimeWarrantySoftware/tabid/121/DMXModule/661/EntryId/27269/Default.aspx

     



  • 69.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 12:23 PM
    Use the support.arubanetworks.com site for the most up to date firmware


  • 70.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 01:32 PM

    Is there an update for the IAP-92 and IAP-93?



  • 71.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 16, 2017 01:39 PM

    Can't they run the versions listed in the security advisory?

     All listed vulnerabilities have been fixed in the following InstantOS patch
     releases, which are available for download immediately:
      -- 4.2.4.9
      -- 4.3.1.6
      -- 6.5.3.3
      -- 6.5.4.2


  • 72.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 01:50 PM

    @bosborne wrote:

    Can't they run the versions listed in the security advisory?

     All listed vulnerabilities have been fixed in the following InstantOS patch
     releases, which are available for download immediately:
      -- 4.2.4.9
      -- 4.3.1.6
      -- 6.5.3.3
      -- 6.5.4.2

    Possibly not.  The end-of-support site says that the latest version for the IAP-92/93 is 4.1.1.  I'm trying to get clarification on what should be done for 4.1.  It's possible that 4.1 didn't have support for any vulnerable features.



  • 73.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 02:32 PM
    We are running 6.4.2.6-4.1.3.4_57646

    Bob,


    [Boon Edam]
    R.W. 'Bob' Brady | IT Manager | Boon Edam Inc.
    T (910) 814 8115 | M (919) 623-9000 | F (910) 814-3899
    402 McKinney Parkway | Lillington, NC 27546
    Working Hours 0600-1500 EST
    www.boonedam.us| Robert.Brady@boonedam.com [Your entry experts]


  • 74.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 16, 2017 02:40 PM

    rby@boonedam.us wrote:
    We are running 6.4.2.6-4.1.3.4_57646

    Bob,


    [Boon Edam]
    R.W. 'Bob' Brady | IT Manager | Boon Edam Inc.
    T (910) 814 8115 | M (919) 623-9000 | F (910) 814-3899
    402 McKinney Parkway | Lillington, NC 27546
    Working Hours 0600-1500 EST
    www.boonedam.us| Robert.Brady@boonedam.com [Your entry experts]

    Those are the only versions listed for InstantOS. Are the running as IAPs, RAPs, or Campus APs?



  • 75.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 04:47 PM

    I am wondering the same thing about the IAP-93? Will a patch be avaialbe for these, or will I need to shut mine down? 



  • 76.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 04:55 PM
    Do you use 802.11r?
    Do you have mesh APs? (I don't think IAP-93s support mesh anyway)
    Do you use Wi-Fi as a WAN uplink?

    If NO to all these questions, then you are somewhat protected. The infrastructure side will be ok but your clients still need to be patched.

    Again, the FAQ is your guide here.
    http://community.arubanetworks.com/aruba/attachments/aruba/unified-wired-wireless-access/74761/1/FAQ%202017-10-16.pdf

    page. 3 and 4 for instant.

    If I am incorrect, someone will for sure correct me that I can assure you.


  • 77.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 05:21 PM

    @sumnerbrianc wrote:

    I am wondering the same thing about the IAP-93? Will a patch be avaialbe for these, or will I need to shut mine down? 


    We missed the AP92/93 in our patches - the engineering team is working on that right now.  It should not take too long.

     

    As far as the vulnerability goes, as long as your AP92/93 does not have 802.11r enabled, and you're not using mesh or Wi-Fi uplink (the AP-92 is a single-radio AP, so I don't think this is a common AP for those features) then I think you are safe keeping the network up.  In AP mode, 802.11r is the only vulnerability.  In client mode (mesh, Wi-Fi uplink), the 4-way handshake vulnerability is there.



  • 78.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 05:50 PM

    Hey All,

     

    I am running 3400's and a 3600 on AOS 6.4.2.18 and cannot upgrade the firmware any higher.  I am having a hard time determining if there is a patch I can chose?

     

    rif



  • 79.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 05:55 PM
    The 3x00 series of controllers support 6.4.4.16 which is a firmware that contains the fix.

    The FAQ will help here.
    http://community.arubanetworks.com/aruba/attachments/aruba/unified-wired-wireless-access/74761/1/FAQ%202017-10-16.pdf
    page .3


  • 80.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 05:59 PM

    Thank you Pasquale, but do AP134/5's support 6.4.4.16 ?

     

    Thanks,

     

    rif



  • 81.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 06:02 PM


  • 82.  RE: WPA2 Vulnerability Discussion

    Posted Oct 17, 2017 04:08 PM



    We missed the AP92/93 in our patches - the engineering team is working on that right now.  It should not take too long.

     


    Any update on these patches?  I can't seem to locate anything for the IAP-92/93 models.



  • 83.  RE: WPA2 Vulnerability Discussion

    Posted Oct 17, 2017 05:19 PM

    NickA99 -  I called Aruba Networks yesterday and spoke to one of thier technicians. The IAP-93 is an Orion class Aruba AP. The tech used GTA to remote into my system and attempted to update my 93s, using the latest Orion class patch but the patch failed. 


    He then said that Aruba will not be patching the IAP-93s and I was out of luck. I showed him that support on these 1 Nov 2019, but he insisted that it is not covered.

    I don't understand how they refuse to support a product when it is not EOL until 2019, but that is another reason look at other solutions.



  • 84.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 17, 2017 05:23 PM

    No, you got bad information on that.  The team has an updated version of 4.1 built now and is running it through testing.  I've been told a release date of no later than October 23.

     

    To reiterate - if you are not using 802.11r or mesh on the AP-92, then you do not have a vulnerability that needs an immediate patch.  If you ARE using 802.11r, you can shut it off temporarily.



  • 85.  RE: WPA2 Vulnerability Discussion

    Posted Oct 26, 2017 04:36 PM

    @jgreen wrote:

    No, you got bad information on that.  The team has an updated version of 4.1 built now and is running it through testing.  I've been told a release date of no later than October 23.


    Any update on this?  I still cannot locate the images for IAP-92/93.



  • 86.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 26, 2017 04:53 PM

    They are, unfortunately, having some problems getting the AP not to run out of memory (which is the reason the AP92/93 was end-of-lifed and capped at 4.1 software in the first place) after integrating a fix for a different security vulnerability.  It's definitely not getting ignored as I'm seeing numerous emails in my inbox about it, but I don't know how much longer it's going to take...



  • 87.  RE: WPA2 Vulnerability Discussion

    Posted Dec 04, 2017 08:53 AM

    Hi

    I can dowload version ArubaInstant_Orion_6.4.4.8-4.2.4.8_60300 for IAP-93 dated jul 2017 before vulneralibity was found: Is a patch available and how can I download a patch if available for IAP-93-rw / IAP-92-rw??

    thx

    Elie



  • 88.  RE: WPA2 Vulnerability Discussion

    Posted Dec 04, 2017 08:57 AM
    Under the Limited Warranty Software section, it will be present there.
    4.1.3.5. under conservative release


  • 89.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 05:17 AM
    Awesome, we will be watching for the release.
    Thanks,


    [Boon Edam]
    R.W. 'Bob' Brady | IT Manager | Boon Edam Inc.
    T (910) 814 8115 | M (919) 623-9000 | F (910) 814-3899
    402 McKinney Parkway | Lillington, NC 27546
    Working Hours 0600-1500 EST
    www.boonedam.us| Robert.Brady@boonedam.com [Your entry experts]


  • 90.  RE: WPA2 Vulnerability Discussion

    Posted Nov 01, 2017 08:26 AM

    We missed the AP92/93 in our patches - the engineering team is working on that right now.  It should not take too long.

     


    Do you have an update on the planned firmware for the IAP 93?



  • 91.  RE: WPA2 Vulnerability Discussion

    Posted Nov 01, 2017 02:40 PM


  • 92.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Nov 07, 2017 09:14 AM

    @prettyflyforawifi wrote:

    We missed the AP92/93 in our patches - the engineering team is working on that right now.  It should not take too long.

     


    Do you have an update on the planned firmware for the IAP 93?


    Alright - huge apologies for this one.  Something that was not supposed to take very long apparently ran into some big engineering challenges because in addition to the WPA2 concerns, we had to deal with some updated radio regulatory-related changes that I won't claim to understand, and it was pushing the bounds on the IAP92/93 memory.  But as of today, 6.4.2.6-4.1.3.5, which includes support for the IAP92/93, is available on the support website for download.  It hasn't been copied to the Lifetime Warranty tab yet but I sent in that request.



  • 93.  RE: WPA2 Vulnerability Discussion

    Posted Nov 09, 2017 03:01 AM

    Hi,

     

     I have a cluster with 4 IAP-93 and 4 IAP-205 with firmware 6.4.2.6-4.1.3.0. I couldn't see firmware 6.4.2.6-4.1.3.5 in Lifetime Warranty Web Page, but after your post the VC detected it automatically.

     

     I selected the upgrade, but only IAP-205 upgraded meanwhile IAP-93 rebooted with reason out of memory. As IAP-93 started faster than IAP-205 one of them took the master role what provoked that IAP-205 rebooted again and downgraded to 6.4.2.6-4.1.3.0.

     

     Now I have again all the cluster in version 6.4.2.6-4.1.3.0, I wanted to know if someone was able to upgrade IAP-93 successfully.

     

     

    Thanks,



  • 94.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Nov 09, 2017 10:28 AM

    @rds wrote:

    Hi,

     

     I have a cluster with 4 IAP-93 and 4 IAP-205 with firmware 6.4.2.6-4.1.3.0. I couldn't see firmware 6.4.2.6-4.1.3.5 in Lifetime Warranty Web Page, but after your post the VC detected it automatically.

     

     I selected the upgrade, but only IAP-205 upgraded meanwhile IAP-93 rebooted with reason out of memory. As IAP-93 started faster than IAP-205 one of them took the master role what provoked that IAP-205 rebooted again and downgraded to 6.4.2.6-4.1.3.0.

     

     Now I have again all the cluster in version 6.4.2.6-4.1.3.0, I wanted to know if someone was able to upgrade IAP-93 successfully.

     

     

    Thanks,


    The fixed version closest to yours is 6.4.4.8-4.2.4.9. 

     

    I suspect your version is no longer supported due to the additional patches in the newer version.



  • 95.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Nov 09, 2017 10:43 AM

    @rds wrote:

    Hi,

     


     Now I have again all the cluster in version 6.4.2.6-4.1.3.0, I wanted to know if someone was able to upgrade IAP-93 successfully.

     

     

    Thanks,


    The "out of memory" issue is the big problem with the IAP-92/93 and is why it took so long to get 4.1.3.5 released.  No matter what we do, it's going to be "on the edge".  Engineering's recommendation was to configure the 205 as the preferred master for the cluster and prevent the 92/93 from becoming the master.  They think that should allow it to run successfully.  That said... we know we're pushing up against the limits on that platform.



  • 96.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Nov 09, 2017 10:52 AM

    It looks to me that the new verion of IAP92/93 software hit the Limited Warranty tab today.

    Before that, only contract users had access.



  • 97.  RE: WPA2 Vulnerability Discussion

    Posted Nov 09, 2017 10:54 AM

    Thank you jgreen,

     

     It is a real problem because we are limiting IAP-205 to an older firmware to make them compatible with IAP-93, but we can't remove IAP-93 either, they are working fine so far and they are not so old.

     

     We'll wait a couple of days to see if someone else was able to upgrade them. Today it took more than 20 minutes with several reboots to finally remain in the starting firmware.

     

    Regards,



  • 98.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 16, 2017 03:30 PM

    Microsoft released their patch on October 10.

     

    https://www.windowscentral.com/microsoft-releases-statement-krack-wi-fi-vulnerability

    Microsoft released security updates on October 10th and customers who have Windows Update enabled and applied the security updates, are protected automatically. We updated to protect customers as soon as possible, but as a responsible industry partner, we withheld disclosure until other vendors could develop and release updates.

     

     



  • 99.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 03:39 PM

    If I am not using 802.11r and there are no mesh APs, is there still a need to upgrade?



  • 100.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 03:45 PM

    @harishdv wrote:

    If I am not using 802.11r and there are no mesh APs, is there still a need to upgrade?


    You could wait - just make sure you are paying attention to the client side of the problem.

     

    Also make sure you consider the vulnerability advisories from last week...



  • 101.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 03:45 PM
    Well if you have a controller based network, there are other vulnerabilities that affect you so yes you should upgrade.

    http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt
    http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-006.txt


  • 102.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 03:50 PM
    Well, there are workarounds for those as well.


  • 103.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 05:54 PM

    It is not clear to me if the patched versions fixes the mesh vulnerability. Is this the case?



  • 104.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 16, 2017 05:56 PM

    @charliepdean wrote:

    It is not clear to me if the patched versions fixes the mesh vulnerability. Is this the case?


    Patched versions fix all known vulnerabilities, including the mesh issues.



  • 105.  RE: WPA2 Vulnerability Discussion

    Posted Oct 16, 2017 06:31 PM
      |   view attached

    Was able to get version 6.5.4.2 installed on our 7030 and most APs came back up after a few minutes except for our 6 AP-215s.  They just keep power cycling.  I grabbed one and am looking at the logs, but I don't see anything that stands out.  Is anyone else having any issues with their APs?

    Attachment(s)

    zip
    ap-215.zip   2 KB 1 version


  • 106.  RE: WPA2 Vulnerability Discussion

    Posted Oct 17, 2017 08:14 AM

    @derek.m.ward wrote:

    Was able to get version 6.5.4.2 installed on our 7030 and most APs came back up after a few minutes except for our 6 AP-215s.  They just keep power cycling.  I grabbed one and am looking at the logs, but I don't see anything that stands out.  Is anyone else having any issues with their APs?


    This is not related to the WPA2 vulnerability thread, I suggest you post it in the Wireless Access forum and you will definitely get some help/traction there.

     

    We want to keep this thread specifically related to the WPA2 vulnerability.

     

     



  • 107.  RE: WPA2 Vulnerability Discussion

    Posted Oct 17, 2017 02:12 AM

    Hi,

     


    @jgreen wrote:

     

    I also want to call your attention to some new RFProtect features that were added to ArubaOS in order to help detect the attack.  This is new enough that the technical documentation hasn't been updated yet - but the attached PDF should help.


    Will this be integrated in ArubaIOS too?



  • 108.  RE: WPA2 Vulnerability Discussion

    Posted Oct 17, 2017 04:49 AM

    Even while there's lots of info to find about the WPA2 vuln. I'm still not sure if our AP's are safe or not.

     

    We've a wifi network consisting of several IAP-105's. Their latest FW is 6.4.4.8-2.4.9_91734; From what I know:

    * http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt doesn't list any 6.4.x version under "Affected Products/Aruba Instant".

    * According the FAQ http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007_FAQ_Rev-1.pdf : page 3, Q: How is Aruba Instant affected? it states ".. As an authenticator (standard WPA2 functionality where the AP exchanges encrypted information with a Wi-Fi client), InstantOS is not vulnerable to the key reinstallation attack in the 4-way .."

    * We don't have 802.11r enabled

     

    I've cheched and there doesn't seem to be any 6.5 release for the IAP-105.

    So based on the previous info, I conclude that our AP's are not vulnerable to the KRACK attack. However, I'd really appreciate if someone else could check my reasoning and could confirm whether the IAP-105's are vulnerable or not.  I'd really like to be 100% sure instead of the current 99% ;)

     

    Thanks!

    KR,

    Onno.



  • 109.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 17, 2017 05:35 AM

    Aruba Instant IAP 105 runs Aruba Instant 4.2.x at latest.

    The applicable version with fixes for KRACK for the IAP-105 will be: 6.4.4.8-4.2.4.9. And that is also the only firmware that both runs on IAP-105 and has the fixes.

     

    There can be some confusion in the version numbering as the Instant release is 4.2.4.9 [which is referred in the bulletin], which is based on ArubaOS 6.4.4.8, thus makes up the whole version number: 6.4.4.8-4.2.4.9.

     

    Starting ArubaOS 6.5.2, there is no different versioning scheme anymore for Aruba Instant and it will follow the same version as the ArubaOS where it was based on. That is why you see some 4.x and some 6.x releases in the bulletin.

     

    Hope this clarifies some of your questions.



  • 110.  RE: WPA2 Vulnerability Discussion

    Posted Oct 17, 2017 05:59 AM

    Hi Herman,

     

    Thank you very much for the clarification and quick response. This explains a lot more ;o)

     

    Thank you for filling out the missing 1%, I'm now 100% sure.

     

    Thanks!

    KR,

    Onno.



  • 111.  RE: WPA2 Vulnerability Discussion

    Posted Oct 17, 2017 05:58 AM

    Hi Guys

     

    We have a controller on 6.5.0.3. What version is the best one for update against this ? 6.5.3.3

     

    Regards



  • 112.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 17, 2017 07:11 AM

    @beconnect wrote:

    Hi Guys

     

    We have a controller on 6.5.0.3. What version is the best one for update against this ? 6.5.3.3

     

    Regards


    Any of these should work.

    -- 6.5.1.9
     -- 6.5.3.3
     -- 6.5.4.2


  • 113.  RE: WPA2 Vulnerability Discussion

    Posted Oct 17, 2017 06:37 AM

    Hi all,

     

    I have instant and controllers.

     

    Controllers runs version 6.4.2.4 and others 6.4.2.14. would be upgrade to 6.4.4.16 ? 

     

    and instant ap running  6.5.0.0-4.3.0.0. Is this version affected? what is the version 6.5 or 4.3

     

    Best Regards



  • 114.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 17, 2017 07:14 AM

    @MrFrankie wrote:

    Hi all,

     

    I have instant and controllers.

     

    Controllers runs version 6.4.2.4 and others 6.4.2.14. would be upgrade to 6.4.4.16 ? 

     

    and instant ap running  6.5.0.0-4.3.0.0. Is this version affected? what is the version 6.5 or 4.3

     

    Best Regards


    Yes, controllers should run 6.4.4.16. We just upgraded early this morning,

    For instant, either 6.5.3.3 or 6.5.4.2 should be OK.



  • 115.  RE: WPA2 Vulnerability Discussion

    Posted Oct 17, 2017 08:53 AM

    Hi all,

     

    One question. 

     

    Reading the FAQ i see this:

     

    Sin título.png

    this mean that controllers that acts as an authenticator is vulnerable only if 802.11r is enabled. In my controllers 802.11r is disabled... so need the controller be upgrade?



  • 116.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 17, 2017 09:14 AM

    @MrFrankie wrote:

    Hi all,

     

    One question. 

     

    Reading the FAQ i see this:

     

    Sin título.png

    this mean that controllers that acts as an authenticator is vulnerable only if 802.11r is enabled. In my controllers 802.11r is disabled... so need the controller be upgrade?


    If you do not have 802.11r enabled, and you are not using mesh, then you could safely wait a while longer to upgrade the controller.  But do pay attention to last week's advisories and make sure you're protected from those.



  • 117.  RE: WPA2 Vulnerability Discussion



  • 118.  RE: WPA2 Vulnerability Discussion

    Posted Oct 17, 2017 06:52 PM

    I have an Aruba IAP 115 connected to my switch in my home office, which is used to provide guest access to the Internet for my clients. 

     

    It's currently on firmware 6.4.26-4.1.3.3.

     

    Is there a patch available? 

     

    I've reviewed the documentation I found at this link, but am unable to determine if this patch can be safely installed on my device- http://support.arubanetworks.com/LifetimeWarrantySoftware/tabid/121/DMXModule/661/EntryId/27270/Default.aspx



  • 119.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 17, 2017 06:58 PM

    Yes, the 115 can be updated.  Go under the "Conservative Release" folder and then find 6.4.4.8-4.2.4.9.  You want the Pegasus image.

     

    You could also load the Pegasus image from any of the other releases.  The 115 seems to still be supported even in 6.5.4.2.



  • 120.  RE: WPA2 Vulnerability Discussion

    Posted Oct 17, 2017 07:06 PM

    Thanks for the quick reply!

     

    Edit:  Happy to report I'm currently on 6.5.4.3.



  • 121.  RE: WPA2 Vulnerability Discussion

    Posted Oct 17, 2017 11:59 PM

    As per this blog http://www.revolutionwifi.net/revolutionwifi

    9 CVE's related to clients and only solution is to patch the client. But that may take some times for us.

    Meantime can we use WIDS to detect if our client being attacked ?

     



  • 122.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 18, 2017 06:08 AM

    @SumaN wrote:

    As per this blog http://www.revolutionwifi.net/revolutionwifi

    9 CVE's related to clients and only solution is to patch the client. But that may take some times for us.

    Meantime can we use WIDS to detect if our client being attacked ?

     


    Please see here:  www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007_FAQ_Rev-1.pdf, under "Can I detect if someone is attacking my network or devices?"



  • 123.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 09:06 AM


  • 124.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 18, 2017 07:50 AM

    @SumaN wrote:

     

    Meantime can we use WIDS to detect if our client being attacked ?


    Aruba has a document. On patched versions there are new WDS logs that can indicate if there is a potential issue.

    My understanding is that you need to upgrade ArubaOS . InstantOS to get that capability. 



  • 125.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 18, 2017 08:59 AM

    Do the wireless IDS features to detect these attacks


    @bosborne wrote:

    @SumaN wrote:

     

    Meantime can we use WIDS to detect if our client being attacked ?


    Aruba has a document. On patched versions there are new WDS logs that can indicate if there is a potential issue.

    My understanding is that you need to upgrade ArubaOS . InstandOS to get that capability. 



    @bosborne wrote:

    @SumaN wrote:

     

    Meantime can we use WIDS to detect if our client being attacked ?


    Aruba has a document. On patched versions there are new WDS logs that can indicate if there is a potential issue.

    My understanding is that you need to upgrade ArubaOS . InstandOS to get that capability. 




    also hit the IAPs ?

     

     

    Geir



  • 126.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 18, 2017 09:04 AM

    Accorfing to Aruba's security bulletin, IAPs are affected. There is much discussion earlier in this thread.



  • 127.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 07:14 AM

    Hi ,

    We have the IAP 105 and IAP 205 ..for these does Instant OS 6.4.4.8-4.2.4.9 has the fixes .

    I am confused what is 4.2.4.9(is it same as 6.4.4.8-4.2.4.9 or its different) you mentioned in the security advisory.

     

    Regards,

    Mallikarjun



  • 128.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 18, 2017 07:52 AM

    @Mallikarjun Hiremath wrote:

    Hi ,

    We have the IAP 105 and IAP 205 ..for these does Instant OS 6.4.4.8-4.2.4.9 has the fixes .

    I am confused what is 4.2.4.9(is it same as 6.4.4.8-4.2.4.9 or its different) you mentioned in the security advisory.

     

    Regards,

    Mallikarjun


    They re the same. I think they stated it that way because there are some InstantOS versions that now follow the ArubaOS version numbering.



  • 129.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 07:30 AM

    Is Aruba Clearpass affected and any patches available?



  • 130.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 07:32 AM

    @kent2612 wrote:

    Is Aruba Clearpass affected and any patches available?


    No, not affected



  • 131.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 18, 2017 09:17 AM

    I received an email from this thread asking about IAP92/93.

     

    Jon Green from Aruba has verified the code is being developed now. Here is a quote.

     


    @jgreen wrote:

    The team has an updated version of 4.1 built now and is running it through testing.  I've been told a release date of no later than October 23.



  • 132.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 10:13 AM

    Hello 

     

    I have a few older controller running 6.3.1 code.  It says we need to go to 6.3.1.25 code, and I am having a hard time finding the firmware on the web page. Can someone point me to the proper place to download this version?



  • 133.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 18, 2017 10:17 AM

    jellison@caleres.com wrote:

    Hello 

     

    I have a few older controller running 6.3.1 code.  It says we need to go to 6.3.1.25 code, and I am having a hard time finding the firmware on the web page. Can someone point me to the proper place to download this version?


    Go to support.arubanetworks.com

    Lifetime Warranty Software tab

    WPA2 Security - Software Patches -> ArubaOS -> Conservative Release -> Release 6.3.1.25



  • 134.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 10:23 AM

    Thanks but I am not seeing a download for an  ARUBA 3600 controller on there. 



  • 135.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 18, 2017 10:26 AM

    jellison@caleres.com wrote:

    Thanks but I am not seeing a download for an  ARUBA 3600 controller on there. 


    I see this.

    Capture.PNG



  • 136.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 11:01 AM

    Hi all;

    I wonder if i have to upgrade or need to fix my 7220 Controllers as well as affected this vuln.?

     

     

    my 7720's currently runs 6.3.1.13 

     

    Thanks

     

     



  • 137.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 18, 2017 11:04 AM

    @emrah wrote:

    Hi all;

    I wonder if i have to upgrade or need to fix my 7220 Controllers as well as affected this vuln.?

     

     

    my 7720's currently runs 6.3.1.13 

     

    Thanks

     

     


    Boy that is old!

    You need to upgrade to at least 6.3.1.25



  • 138.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 12:19 PM

    Mr. Osborne,

     

    I have a very new Aruba system.  My AP's have the following firmware installed:

    ArubaInstant_Centaurus_6.4.4.8-4.2.4.6_58505

    ArubaInstant_Taurus_6.4.4.8-4.2.4.6_58505

     

    Am I vulnerable?

     

    Thanks!

     



  • 139.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 18, 2017 12:25 PM

    @Kpet wrote:

    Mr. Osborne,

     

    I have a very new Aruba system.  My AP's have the following firmware installed:

    ArubaInstant_Centaurus_6.4.4.8-4.2.4.6_58505

    ArubaInstant_Taurus_6.4.4.8-4.2.4.6_58505

     

    Am I vulnerable?

     

    Thanks!

     


     

    Yes. you need 

    ArubaInstant_Centaurus_6.4.4.8-4.2.4.9_61734

    ArubaInstant_Taurus_6.4.4.8-4.2.4.9_61734



  • 140.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 12:45 PM
    Is anyone reading the FAQ posted or through the thread? It seems that a lot of answers are being repeated or is that just me?

    FAQ
    http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007_FAQ_Rev-1.pdf

    You can find it in the 3rd comment on the first page.


  • 141.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 01:27 PM

    All of my Aruba IAP 205's are at 6.5.4.3, which I am pretty sure is patched.  I have a IAP 109 in the mix.   How do I figure out it's firmware version.

     

     



  • 142.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 18, 2017 01:30 PM

    @alconaco wrote:

    All of my Aruba IAP 205's are at 6.5.4.3, which I am pretty sure is patched.  I have a IAP 109 in the mix.   How do I figure out it's firmware version.

     

     


     

    6.5.4.3 has not been released. The newest is 6.5.4.2 which has the KRACK patch.



  • 143.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 01:32 PM
      |   view attached

    I updated this morning and as you can see from the picture it is 6.5.4.3



  • 144.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 04:37 PM


  • 145.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 04:43 PM

    I logged into the IAP, went to maintenance, then to firmware, then check for new version.  That's what popped up.



  • 146.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 04:50 PM

    Interesting. I do not run any Instant AP so I cannot duplicate it. The IAP dowload site doesn't list it there either. I am pretty new at this though it may be that your method of checking is updated quicker than the website. I would expect the 6.5.4.3 IAP code to be posted here:https://support.arubanetworks.com/DownloadSoftware/tabid/75/DMXModule/510/EntryId/17072/Default.aspx



  • 147.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 18, 2017 04:59 PM
    Look under Conservative Release.


  • 148.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 05:06 PM
    Nope not there.


  • 149.  RE: WPA2 Vulnerability Discussion

    Posted Oct 18, 2017 05:00 PM
    Yup not there for me either but it seems for this particular issue it is available via the cloud...maybe a mistake?


    Thanks,
    Pash


  • 150.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 18, 2017 05:01 PM

    @alconaco wrote:

    I logged into the IAP, went to maintenance, then to firmware, then check for new version.  That's what popped up.


    OK, that's odd.  I don't think 6.5.4.3 should have been released yet.  Checking on it..



  • 151.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 18, 2017 08:54 PM

    Verdict:  6.5.4.3 should not have been released.  It was loaded to the image server for one beta customer but was supposed to be tagged as a non-production build.  In the process of loading all the new builds to address the security vulnerabilities, tagging it as beta didn't happen - it got tagged as a production release, so customers were able to download it.

     

    There's probably little danger in running it... it contains incremental bug fixes on top of 6.5.4.2.  However I might suggest that when the "real" 6.5.4.3 is released, you might want to download it.



  • 152.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 19, 2017 07:09 AM

    @jgreen wrote:

    Verdict:  6.5.4.3 should not have been released.  It was loaded to the image server for one beta customer but was supposed to be tagged as a non-production build.  In the process of loading all the new builds to address the security vulnerabilities, tagging it as beta didn't happen - it got tagged as a production release, so customers were able to download it.

     

    There's probably little danger in running it... it contains incremental bug fixes on top of 6.5.4.2.  However I might suggest that when the "real" 6.5.4.3 is released, you might want to download it.


    Thanks, Jon. 

     

    The original question remains. Does that build have the KRACK fixes?



  • 153.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 19, 2017 07:48 AM

    @bosborne wrote:

    @jgreen wrote:

    Verdict:  6.5.4.3 should not have been released.  It was loaded to the image server for one beta customer but was supposed to be tagged as a non-production build.  In the process of loading all the new builds to address the security vulnerabilities, tagging it as beta didn't happen - it got tagged as a production release, so customers were able to download it.

     

    There's probably little danger in running it... it contains incremental bug fixes on top of 6.5.4.2.  However I might suggest that when the "real" 6.5.4.3 is released, you might want to download it.


    Thanks, Jon. 

     

    The original question remains. Does that build have the KRACK fixes?


    Yes, it does.  Subsequent releases always contain everything that was in the previous release, due to the way the release control system works.



  • 154.  RE: WPA2 Vulnerability Discussion

    Posted Oct 19, 2017 10:38 AM

    I contacted support.  They informed that in fact 6.5.4.3 does not have the fix and reverted me back to 6.4.4.8.



  • 155.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 19, 2017 10:58 AM

    @alconaco wrote:

    I contacted support.  They informed that in fact 6.5.4.3 does not have the fix and reverted me back to 6.4.4.8.


    OK.  From a supportability standpoint that's probably the best plan, since unreleased code does have some unknowns.  But to avoid people having to disrupt their networks unnecessarily..  the bug numbers are 168097 and 168100.  Those fixes were integrated into the 6.5.x.x branch on 10/3 and 9/30, respectively.  The 6.5.4.3 branch was created on 10/13.  So the fixes are definitely there.  (TAC doesn't necessarily have access to this information, so I would not expect them to know at this level of detail.)



  • 156.  RE: WPA2 Vulnerability Discussion

    Posted Oct 20, 2017 04:59 AM

    Hi all,

     

    We have two Aruba controllers, a 3200XM and a 3600 both running ArubaOS 6.2.1.3 (I know this is verrrry old), to complicate things further we have 32 AP61's and 34 AP93's. I know the AP61 is EOL but are they supported on 6.3.1.25? Also, are the AP93's supported?

     

    If both AP models are supported can I go straight from 6.2.1.3 to 6.3.1.25?

     

    Many thanks,

     



  • 157.  RE: WPA2 Vulnerability Discussion

    Posted Oct 20, 2017 07:20 AM
    All your questions will be answered by looking at this link.

    http://www.arubanetworks.com/support-services/end-of-life/

    AP-61 supports 6.3
    3200XM seems like it supports up to 6.4

    With regards to going straight, I would review the release notes for an upgrade path.


    Thanks,
    Pash


  • 158.  RE: WPA2 Vulnerability Discussion

    Posted Oct 20, 2017 08:29 AM

    Thanks for the reply.

     

    Unfortunately, my company is no longer investing in their current Aruba environment, so this upgrade is to mitigate the latest WPA2 vulnerability. And as we no longer have a support contract getting information regarding upgrade paths etc. is difficult.



  • 159.  RE: WPA2 Vulnerability Discussion

    Posted Oct 20, 2017 09:31 AM
    The community is always here to help so you always some level of support from all of us


  • 160.  RE: WPA2 Vulnerability Discussion

    Posted Oct 20, 2017 10:15 AM

    I've just read through the release notes (ArubaOS 6.3.1.25 Release Notes.pdf) and it looks like I can go straight to 6.3.1.25 from 6.2.x.x.

     

    Again, thanks for your comments.

     

    Regards,



  • 161.  RE: WPA2 Vulnerability Discussion

    Posted Oct 20, 2017 11:55 AM

    The FAQ says to go to firmware 6.5.3.3 for the IAPs but the IAP-105 only supports 6.4.4.8.

    Can anyone advise if that also closes this vulnerabilty?

    I ask as the Aruba site says end of support for the 105's is August 2020 so how can that be if there is no new firmware being released for them?

     

    Please advise..cheers.

     



  • 162.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 20, 2017 12:05 PM

    @CiaranFoster wrote:

    The FAQ says to go to firmware 6.5.3.3 for the IAPs but the IAP-105 only supports 6.4.4.8.

    Can anyone advise if that also closes this vulnerabilty?

    I ask as the Aruba site says end of support for the 105's is August 2020 so how can that be if there is no new firmware being released for them?

     

    Please advise..cheers.

     



    The bulletin mentioned InstantOS 42.4.9. So 6.4.4.8-4.2.4.9 is patched. Available here.

    http://support.arubanetworks.com/LifetimeWarrantySoftware/tabid/121/DMXModule/661/Default.aspx?EntryId=27282



  • 163.  RE: WPA2 Vulnerability Discussion

    Posted Oct 20, 2017 01:00 PM

    Will the release notes for 6.4.4.8-4.2.4.9 for the Instant-105 be updated to specifically mention the patch for KRACK? My superiors want proof via the release notes and are pressuring me before approving updated quotes for new Aruba hardware... because it hasn’t been stated even though it’s beyond my control. Thanks.



  • 164.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 20, 2017 01:06 PM

    @ja_bchs wrote:

    Will the release notes for 6.4.4.8-4.2.4.9 for the Instant-105 be updated to specifically mention the patch for KRACK? My superiors want proof via the release notes and are pressuring me before approving updated quotes for new Aruba hardware... because it hasn’t been stated even though it’s beyond my control. Thanks.


    InstantOS 4.2.4.9 is listed in the security advisory.

     

    http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt

     

    It is strange it is not mentioned in the Release Notes. Perhaps Jon Green can investigate. The pdf date is new enough it should have been there.



  • 165.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 20, 2017 02:33 PM

    @ja_bchs wrote:

    Will the release notes for 6.4.4.8-4.2.4.9 for the Instant-105 be updated to specifically mention the patch for KRACK? My superiors want proof via the release notes and are pressuring me before approving updated quotes for new Aruba hardware... because it hasn’t been stated even though it’s beyond my control. Thanks.



    @ja_bchs wrote:

    Will the release notes for 6.4.4.8-4.2.4.9 for the Instant-105 be updated to specifically mention the patch for KRACK? My superiors want proof via the release notes and are pressuring me before approving updated quotes for new Aruba hardware... because it hasn’t been stated even though it’s beyond my control. Thanks.


    Have a look here:

     

    https://support.arubanetworks.com/Documentation/tabid/77/DMXModule/512/Default.aspx?EntryId=26883

     

    Seems like they may have only updated under the Documentation folder.  This is yet another reason I can't wait for the new support portal next year. :)



  • 166.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 20, 2017 02:53 PM

    @jgreen wrote:

    @ja_bchs wrote:

    Will the release notes for 6.4.4.8-4.2.4.9 for the Instant-105 be updated to specifically mention the patch for KRACK? My superiors want proof via the release notes and are pressuring me before approving updated quotes for new Aruba hardware... because it hasn’t been stated even though it’s beyond my control. Thanks.



    @ja_bchs wrote:

    Will the release notes for 6.4.4.8-4.2.4.9 for the Instant-105 be updated to specifically mention the patch for KRACK? My superiors want proof via the release notes and are pressuring me before approving updated quotes for new Aruba hardware... because it hasn’t been stated even though it’s beyond my control. Thanks.


    Have a look here:

     

    https://support.arubanetworks.com/Documentation/tabid/77/DMXModule/512/Default.aspx?EntryId=26883

     

    Seems like they may have only updated under the Documentation folder.  This is yet another reason I can't wait for the new support portal next year. :)


    Thanks, Jon,

    That is cheating! Somebody just added it! Here is the Revision History.

    Capture.PNG



  • 167.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 20, 2017 07:45 AM

    @belee wrote:

    Hi all,

     

    We have two Aruba controllers, a 3200XM and a 3600 both running ArubaOS 6.2.1.3 (I know this is verrrry old), to complicate things further we have 32 AP61's and 34 AP93's. I know the AP61 is EOL but are they supported on 6.3.1.25? Also, are the AP93's supported?

     

    If both AP models are supported can I go straight from 6.2.1.3 to 6.3.1.25?

     

    Many thanks,

     


    I agree with the earlier response.

    You really need to upgrade your system. ArubaOS 8 offers a completely different management strategy. It will get increasingly more difficult to keep your existing system secure.

     

    ArubaOS 8 offers the possibility of using virtual machines for small controller deployments such as yours. I encourage you to talk to your Aruba Networks account team.



  • 168.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 20, 2017 09:33 AM

    Note, MeshOS 4.7.0.4 is now available for AirMesh customers.  The vulnerability advisory will be updated later today.

     

    InstantOS 6.4.2.6-4.1.3.5 is still on track for being released by Monday next week.



  • 169.  RE: WPA2 Vulnerability Discussion

    MVP
    Posted Oct 20, 2017 09:37 AM

    @jgreen wrote:

    Note, MeshOS 4.7.0.4 is now available for AirMesh customers.  The vulnerability advisory will be updated later today.

     

    InstantOS 6.4.2.6-4.1.3.5 is still on track for being released by Monday next week.


    Thanks Jon.

     

    AirMesh is for contract customers only? The other fixes are available publicly.



  • 170.  RE: WPA2 Vulnerability Discussion

    Posted Oct 20, 2017 10:13 PM

    hi,

     

    what will be the solution for this issue, are we forced to upgrade to a the last version of ArubaOS.

     

    and what can be the impact for our customers , who don't have a support contract ?

     

    Regards



  • 171.  RE: WPA2 Vulnerability Discussion

    EMPLOYEE
    Posted Oct 20, 2017 10:49 PM

    Recommendation is to upgrade as per Advisory.

     

    Customers can obtain the patch with the fixes from the following link:

     

    http://support.arubanetworks.com/LifetimeWarrantySoftware/tabid/121/DMXModule/661/EntryId/27269/Default.aspx

     



  • 172.  RE: WPA2 Vulnerability Discussion

    Posted Aug 07, 2018 01:45 PM

    I recently posted some questions to another WPA2 vulnerability.

    https://community.arubanetworks.com/t5/Wireless-Access/WPA2-Vulnerability-PMKID-hashcat/td-p/452675

    Perhaps it should have been put here, but this thread seemed old.