This advisory is for organizations that use RADIUS for authentication within their environment. If your organization does not use RADIUS, this notification may be discarded.
Summary
RADIUS, short for Remote Authentication Dial-In User Service, is a client/server protocol that provides centralized authentication, authorization, and accounting (AAA) management for users who connect and use a network service. RADIUS traffic is typically transmitted via UDP using encryption based on the MD5 standard. MD5 is a hashing method which is trivial for adversaries to break using collision attacks. This allows RADIUS Access-Request packets to be subject to a chosen prefix attack and permits an attacker to modify the response packet and authenticate to local devices or services using RADIUS. This vulnerability could be leveraged by an attacker to conduct MiTM attacks against RADIUS packets being sent over the internet, or to conduct trivial privilege escalation if they gain initial access to a network.
This attack was evaluated by CloudFlare and has not been seen in the wild.
CVE-2024-3596: CVSSv3.1: Rated by Microsoft as 7.5 (not yet rated by NVD)
RADIUS Protocol under RFC 2865 is susceptible to forgery attacks by a local attacker
Mitigations
Additional Resources
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3596
https://blog.cloudflare.com/radius-udp-vulnerable-md5-attack
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3596
https://nvd.nist.gov/vuln/detail/CVE-2024-3596