Jump to content

WPA2 has been cracked

snortingfrogs

What's going to happen to my iPhone 5 running iOS 10.3.3? Is it going to be vulnerable forever?

Link to comment
Share on other sites

Link to post
Share on other sites

Just now, Yongtjunkit said:

What's going to happen to my iPhone 5 running iOS 10.3.3? Is it going to be vulnerable forever?

Id assume so. 

I just want to sit back and watch the world burn. 

Link to comment
Share on other sites

Link to post
Share on other sites

Just now, Donut417 said:

Id assume so. 

Will I be safe if Asus release an firmware update for Asus rtac68u?

 

Link to comment
Share on other sites

Link to post
Share on other sites

11 minutes ago, Yongtjunkit said:

Will I be safe if Asus release an firmware update for Asus rtac68u?

 

I assume so. Thought you will only be safe till the next vulnerability if found. As I figure this will become a regular thing. 

I just want to sit back and watch the world burn. 

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, Donut417 said:

I assume so. Thought you will only be safe till the next vulnerability if found. As I figure this will become a regular thing. 

So basically an update on either the router or the client, then I would be safe then right?

Link to comment
Share on other sites

Link to post
Share on other sites

12 minutes ago, Yongtjunkit said:

So basically an update on either the router or the client, then I would be safe then right?

That I dont know. Basically all I know is patch and unpatched devices will be able to talk to each other.  

I just want to sit back and watch the world burn. 

Link to comment
Share on other sites

Link to post
Share on other sites

5 hours ago, Donut417 said:

I assume so. Thought you will only be safe till the next vulnerability if found. As I figure this will become a regular thing. 

why?

Solve your own audio issues  |  First Steps with RPi 3  |  Humidity & Condensation  |  Sleep & Hibernation  |  Overclocking RAM  |  Making Backups  |  Displays  |  4K / 8K / 16K / etc.  |  Do I need 80+ Platinum?

If you can read this you're using the wrong theme.  You can change it at the bottom.

Link to comment
Share on other sites

Link to post
Share on other sites

5 hours ago, Ryan_Vickers said:

why?

Because this shit happens over and over and over. Too many things have been hacked over the last few years. While Im sure they will find a fix, how long until someone discovers another hole? Then you have the issue of manufactures not wanting to support devices long term. So what happens if your using a device no longer supported? Not all users have the money to buy a new device. 

I just want to sit back and watch the world burn. 

Link to comment
Share on other sites

Link to post
Share on other sites

17 hours ago, silentprototipe said:

Well shit, Update everything? 

This is a good policy most of the time.  Cept if it's a windows update. Wait a day and check forums first.

 

Or if it's an Apple update, just buy a new phone.

Link to comment
Share on other sites

Link to post
Share on other sites

8 hours ago, Ezilkannan said:

Any idea why?

From what I've heard, Windows does not fully follow the spec for WPA2. In a shocking sense of irony, this caused them to not be vulnerable to how this attach works

Link to comment
Share on other sites

Link to post
Share on other sites

12 hours ago, Yongtjunkit said:

Will I be safe if Asus release an firmware update for Asus rtac68u?

I updated mine last night, no idea if it included a fix for this, as I cant find patch notes on the Asus UI... (I'm a super networking noob for the most part so it might be right in front of my face. I did use AES encryption so thats at least one thing I got right :^) )

"Put as much effort into your question as you'd expect someone to give in an answer"- @Princess Luna

Make sure to Quote posts or tag the person with @[username] so they know you responded to them!

 RGB Build Post 2019 --- Rainbow 🦆 2020 --- Velka 5 V2.0 Build 2021

Purple Build Post ---  Blue Build Post --- Blue Build Post 2018 --- Project ITNOS

CPU i7-4790k    Motherboard Gigabyte Z97N-WIFI    RAM G.Skill Sniper DDR3 1866mhz    GPU EVGA GTX1080Ti FTW3    Case Corsair 380T   

Storage Samsung EVO 250GB, Samsung EVO 1TB, WD Black 3TB, WD Black 5TB    PSU Corsair CX750M    Cooling Cryorig H7 with NF-A12x25

Link to comment
Share on other sites

Link to post
Share on other sites

11 minutes ago, kingfurykiller said:

Or if it's an Apple update, just buy a new phone.

Hah I get it 

Primary Laptop (Gearsy MK4): Ryzen 9 5900HX, Radeon RX 6800M, Radeon Vega 8 Mobile, 24 GB DDR4 2400 Mhz, 512 GB SSD+1TB SSD, 15.6 in 300 Hz IPS display

2021 Asus ROG Strix G15 Advantage Edition

 

Secondary Laptop (Uni MK2): Ryzen 7 5800HS, Nvidia GTX 1650, Radeon Vega 8 Mobile, 16 GB DDR4 3200 Mhz, 512 GB SSD 

2021 Asus ROG Zephyrus G14 

 

Meme Machine (Uni MK1): Shintel Core i5 7200U, Nvidia GT 940MX, 24 GB DDR4 2133 Mhz, 256 GB SSD+500GB HDD, 15.6 in TN Display 

2016 Acer Aspire E5 575 

 

Retired Laptop (Gearsy MK2): Ryzen 5 2500U, Radeon Vega 8 Mobile, 12 GB 2400 Mhz DDR4, 256 GB NVME SSD, 15.6" 1080p IPS Touchscreen 

2017 HP Envy X360 15z (Ryzen)

 

PC (Gearsy): A6 3650, HD 6530D , 8 GB 1600 Mhz Kingston DDR3, Some Random Mobo Lol, EVGA 450W BT PSU, Stock Cooler, 128 GB Kingston SSD, 1 TB WD Blue 7200 RPM

HP P7 1234 (Yes It's Actually Called That)  RIP 

 

Also im happy to answer any Ryzen Mobile questions if anyone is interested! 

 

 

 

 

 

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

9 hours ago, Ezilkannan said:

Any idea why?

Haven't looked into it but my guess is that their have either patched it already (it's been known for quite a while, but not made public) or their implementation of the spec (IEEE 802.11i which WPA2 is based on is not super well defined) is just not vulnerable. 

 

Windows was patched back in October apparently.

 

 

Cisco has started releasing updates for their APs now. My college spoke to a Cisco rep and they will hopefully push out updates for more devices in the coming days.

You can check which models have gotten an update using this link.

Link to comment
Share on other sites

Link to post
Share on other sites

31 minutes ago, kingfurykiller said:

Or if it's an Apple update, just buy a new phone.

Spend $2,500 every year.

Auto login in OS X after it sleeps 3 times.

 

Decisions, decisions.

Come Bloody Angel

Break off your chains

And look what I've found in the dirt.

 

Pale battered body

Seems she was struggling

Something is wrong with this world.

 

Fierce Bloody Angel

The blood is on your hands

Why did you come to this world?

 

Everybody turns to dust.

 

Everybody turns to dust.

 

The blood is on your hands.

 

The blood is on your hands!

 

Pyo.

Link to comment
Share on other sites

Link to post
Share on other sites

I haven't read all 125 comments :) but here's a great summary article https://www.xda-developers.com/wpa2-wifi-protocol-vulnerability-krack/ What makes it worse is it's not just routers, but also appears to affect any Android device running 6.0 (Marshmallow) released back in fall 2015 as per the article. Nasty stuff.

 

However, if you're into rooting and can load a newer Lineage OS build, you can patch your phone yourself that way https://www.xda-developers.com/future-lineageos-14-1-builds-safe-krack/

Link to comment
Share on other sites

Link to post
Share on other sites

4 hours ago, Donut417 said:

Because this shit happens over and over and over. Too many things have been hacked over the last few years. While Im sure they will find a fix, how long until someone discovers another hole? Then you have the issue of manufactures not wanting to support devices long term. So what happens if your using a device no longer supported? Not all users have the money to buy a new device. 

But Wifi security methods though?  Really?  The last one I recall was WEP and that was ages ago... afaik it's been pretty solid actually.  Not much precedent for this happening again soon.

Solve your own audio issues  |  First Steps with RPi 3  |  Humidity & Condensation  |  Sleep & Hibernation  |  Overclocking RAM  |  Making Backups  |  Displays  |  4K / 8K / 16K / etc.  |  Do I need 80+ Platinum?

If you can read this you're using the wrong theme.  You can change it at the bottom.

Link to comment
Share on other sites

Link to post
Share on other sites

5 hours ago, LAwLz said:

Haven't looked into it but my guess is that their have either patched it already (it's been known for quite a while, but not made public) or their implementation of the spec (IEEE 802.11i which WPA2 is based on is not super well defined) is just not vulnerable. 

 

Windows was patched back in October apparently.

 

 

Cisco has started releasing updates for their APs now. My college spoke to a Cisco rep and they will hopefully push out updates for more devices in the coming days.

You can check which models have gotten an update using this link.

So, if I just have a router with WPA2-AES and don't have any android/linux devices connected to the network I shouldn't be worried?

Link to comment
Share on other sites

Link to post
Share on other sites

13 minutes ago, Ezilkannan said:

So, if I just have a router with WPA2-AES and don't have any android/linux devices connected to the network I shouldn't be worried?

There were multiple exploits published with that white paper. Some are client related, and some are access point related. Honestly, you shouldn't really worry anyway because the attack is tricky to execute (for now) and patches are already rolling out for devices.

It is still recommended to install all updates which fixes the holes related to this.

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, Ezilkannan said:

So, if I just have a router with WPA2-AES and don't have any android/linux devices connected to the network I shouldn't be worried?

this is directly from who found the exploit.. Note that if your device supports Wi-Fi, it is most likely affected. During our initial research, we discovered ourselves that Android, Linux, Apple, Windows, OpenBSD, MediaTek, Linksys, and others, are all affected by some variant of the attacks. 

 

So if there is someone connected to the wifi then its susceptible... tho...  they say you have to be 1 meter away to be able to do the attack (to avoid having your packets not override the targets)  means that this exploit has alot of restrictions. so what worries me more is the final question and quote they have on there site. 

 

So you expect to find other Wi-Fi vulnerabilities?

“I think we're just getting started.”  — Master Chief, Halo 1

 

So the question is what else did they find?!? did they figure out how to break wpa2 like wep?

Please Quote so i know you have replied. | If we have provided a solution to your problem mark it with answer found.

And also please read the COC and avoid the embarrassment and lecture that will ensue.

Link to comment
Share on other sites

Link to post
Share on other sites

On 10/16/2017 at 12:36 PM, deltron3030 said:

Ditto. Last FW update is over a year old for my router.

Good news. http://forum.tp-link.com/showthread.php?101094-Security-Flaws-Severe-flaws-called-quot-KRACK-quot-are-discovered-in-the-WPA2-protocol

MOAR COARS: 5GHz "Confirmed" Black Edition™ The Build
AMD 5950X 4.7/4.6GHz All Core Dynamic OC + 1900MHz FCLK | 5GHz+ PBO | ASUS X570 Dark Hero | 32 GB 3800MHz 14-15-15-30-48-1T GDM 8GBx4 |  PowerColor AMD Radeon 6900 XT Liquid Devil @ 2700MHz Core + 2130MHz Mem | 2x 480mm Rad | 8x Blacknoise Noiseblocker NB-eLoop B12-PS Black Edition 120mm PWM | Thermaltake Core P5 TG Ti + Additional 3D Printed Rad Mount

 

Link to comment
Share on other sites

Link to post
Share on other sites

On 10/16/2017 at 9:07 AM, LAwLz said:

From my understanding (I can't stress it enough that I have not looked into this very much) you will be safe if either the AP or the client (or preferably both) are patched. So a patched client connected to an unpatched AP will be safe, and an unpatched client connected to a patched AP will be safe (I've only spent like 5 minutes reading this so I might be wrong).

Well in that case, I'm pretty much hosed without buying new equipment.  My phone hasn't been upgraded past 7.0 (not even the 7.1 update), and the last security update for my phone was from August 1st.  Not to mention that the latest firmware for my router is from 2014.

On 10/16/2017 at 9:14 AM, Sniperfox47 said:

To be fair to router manufacturers, D-Link provided a firmware update to their ancient DIR-655 routers a few months back to fix a couple exploits in their web interface, and that's D-Link of all companies.

Given that my router is D-Link and the last update was 2014, I doubt I'll be seeing an update for it.

On 10/16/2017 at 10:24 AM, Crion said:

So I feel I must correct a misconception that I've seen circulating the internet regarding this.  This is a vulnerability in the implementation of WPA2 by various manufacturers, not the WPA2 protocol itself.

Well, yes and no.  Given that the protocol permits the implementation that's currently exploitable, then the issue does lie in the actual protocol itself.  However, some router manufacturers (such as MikroTik) use a more secure implementation which avoids this flaw.

 

So the flaw is in the implementation, but it exists because the protocol allows it.

Link to comment
Share on other sites

Link to post
Share on other sites

Apple will patch this in iOS 11.1 releasing soon.

CPU: Intel Core i7 7820X Cooling: Corsair Hydro Series H110i GTX Mobo: MSI X299 Gaming Pro Carbon AC RAM: Corsair Vengeance LPX DDR4 (3000MHz/16GB 2x8) SSD: 2x Samsung 850 Evo (250/250GB) + Samsung 850 Pro (512GB) GPU: NVidia GeForce GTX 1080 Ti FE (W/ EVGA Hybrid Kit) Case: Corsair Graphite Series 760T (Black) PSU: SeaSonic Platinum Series (860W) Monitor: Acer Predator XB241YU (165Hz / G-Sync) Fan Controller: NZXT Sentry Mix 2 Case Fans: Intake - 2x Noctua NF-A14 iPPC-3000 PWM / Radiator - 2x Noctua NF-A14 iPPC-3000 PWM / Rear Exhaust - 1x Noctua NF-F12 iPPC-3000 PWM

Link to comment
Share on other sites

Link to post
Share on other sites

56 minutes ago, deltron3030 said:

And dude, where is your avatar from? It's so crazy.

To be honest I'm not even sure the exact source. I saw the gif some years ago and liked it. This is the closest I've found to any source or context. Volume Warning
 

Spoiler

 

 

MOAR COARS: 5GHz "Confirmed" Black Edition™ The Build
AMD 5950X 4.7/4.6GHz All Core Dynamic OC + 1900MHz FCLK | 5GHz+ PBO | ASUS X570 Dark Hero | 32 GB 3800MHz 14-15-15-30-48-1T GDM 8GBx4 |  PowerColor AMD Radeon 6900 XT Liquid Devil @ 2700MHz Core + 2130MHz Mem | 2x 480mm Rad | 8x Blacknoise Noiseblocker NB-eLoop B12-PS Black Edition 120mm PWM | Thermaltake Core P5 TG Ti + Additional 3D Printed Rad Mount

 

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now


×