RADIUS Protocol Vulnerability Exposes Networks to MitM Attacks

News

Jul 09, 2024NewsroomVulnerability / Network Security

Cybersecurity researchers have discovered a security vulnerability in the RADIUS network authentication protocol called BlastRADIUS that could be exploited by an attacker to stage Mallory-in-the-middle (MitM) attacks and bypass integrity checks under certain circumstances.

“The RADIUS protocol allows certain Access-Request messages to have no integrity or authentication checks,” InkBridge Networks CEO Alan DeKok, who is the creator of the FreeRADIUS Project, said in a statement.

“As a result, an attacker can modify these packets without detection. The attacker would be able to force any user to authenticate, and to give any authorization (VLAN, etc.) to that user.”

RADIUS, short for Remote Authentication Dial-In User Service, is a client/server protocol that provides centralized authentication, authorization, and accounting (AAA) management for users who connect and use a network service.

Cybersecurity

The security of RADIUS is reliant on a hash that’s derived using the MD5 algorithm, which has been deemed cryptographically broken as of December 2008 owing to the risk of collision attacks.

This means that the Access-Request packets can be subjected to what’s called a chosen prefix attack that makes it possible to modify the response packet such that it passes all of the integrity checks for the original response.

However, for the attack to succeed, the adversary has to be able to modify RADIUS packets in transit between the RADIUS client and server. This also means that organizations that send packets over the internet are at risk of the flaw.

Other mitigation factors that prevent the attack from being potent stem from the use of TLS to transmit RADIUS traffic over the internet and increased packet security via the Message-Authenticator attribute.

BlastRADIUS is the result of a fundamental design flaw and is said to impact all standards-compliant RADIUS clients and servers, making it imperative that internet service providers (ISPs) and organizations that use the protocol update to the latest version.

“Specifically, PAP, CHAP, and MS-CHAPv2 authentication methods are the most vulnerable,” DeKok said. “ISPs will have to upgrade their RADIUS servers and networking equipment.”

“Anyone using MAC address authentication, or RADIUS for administrator logins to switches is vulnerable. Using TLS or IPSec prevents the attack, and 802.1X (EAP) is not vulnerable.”

Cybersecurity

For enterprises, the attacker would already need to have access to the management virtual local area network (VLAN). What’s more, ISPs can be susceptible if they send RADIUS traffic over intermediate networks, such as third-party outsourcers, or the wider internet.

It’s worth noting that the vulnerability, which carries a CVSS score of 9.0, particularly affects networks that send RADIUS/UDP traffic over the internet given that “most RADIUS traffic is sent ‘in the clear.'” There is no evidence that it’s being exploited in the wild.

“This attack is the result of the security of the RADIUS protocol being neglected for a very long time,” DeKok said.

“While the standards have long suggested protections which would have prevented the attack, those protections were not made mandatory. In addition, many vendors did not even implement the suggested protections.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

Products You May Like

Articles You May Like

US Government Set Out to Improve Internet Routing Security
PyPI Revival Hijack Puts Thousands of Applications at Risk
Spyware Vendors’ Nebulous Ecosystem Helps Them Evade Sanctions
ESET Research Podcast: HotPage
SonicWall Urges Users to Patch Critical Firewall Flaw Amid Possible Exploitation

Leave a Reply

Your email address will not be published. Required fields are marked *