Aruba fixes networking device flaws that could open doors for hackers

09.05.2016
Wireless networking device manufacturer Aruba Networks has fixed multiple vulnerabilities in its software that could, under certain circumstances, allow attackers to compromise devices.

The vulnerabilities were discovered by Sven Blumenstein from the Google Security Team and affect ArubaOS, Aruba's AirWave Management Platform (AMP) and Aruba Instant (IAP).

There are 26 different issues, ranging from privileged remote code execution to information disclosure, insecure updating mechanism and insecure storage of credentials and private keys. However, Aruba combined them all under two CVE tracking IDs: CVE-2016-2031 and CVE-2016-2032.

Common issues that are shared by all of the affected software packages have to do with design flaws in an Aruba proprietary management and control protocol dubbed PAPI.

"The PAPI protocol contains a number of unremediated flaws, including: MD5 message digests are not properly validated upon receipt, PAPI encryption protocol is weak; all Aruba devices use a common static key for message validation," Aruba, which is a Hewlett Packard Enterprise subsidiary, said in an advisory.

The impact of these issues vary depending on the network configuration, but the company plans to fix them in Aruba Instant and AirWave Management Platform later this year.

The planned update will change PAPI so that it operates within a secure channel such as DTLS or IPsec, the company said. Until then, customers can apply the recommendations included in the "Control Plane Security Best Practices" document that was published on the company's support portal.

Most of the other flaws were fixed in IAP 4.1.3.0 and 4.2.3.1 and AMP 8.2.0.

There are two issues in IAP that Aruba does not consider security vulnerabilities, but because they're not in line with industry best practices the company will fix them in a future update.

One of them stems from the use of a static password for an engineering support mode that provides additional configuration and diagnostic capabilities, the misuse of which could result in physical damage to the AP hardware. This mode can only be accessed from an authenticated administrative session so potential attackers would already need to have access to administrative credentials.

The other issue stems from the use of a static key to encrypt all passwords stored in the IAP configuration file. If such a file is stolen, an attacker could reverse engineer the platform's code to extract the key and decrypt the passwords.

Lucian Constantin

Zur Startseite