Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

Authentication Bypass Flaw Patched in FreeRADIUS

A FreeRADIUS update released on Friday patches a potentially serious vulnerability that can be exploited to bypass authentication to the server. Developers have known about the flaw for months, but their previous fix turned out to be incomplete.

A FreeRADIUS update released on Friday patches a potentially serious vulnerability that can be exploited to bypass authentication to the server. Developers have known about the flaw for months, but their previous fix turned out to be incomplete.

FreeRADIUS is an open source implementation of RADIUS (Remote Authentication Dial-In User Service), a networking protocol for user authentication, authorization and accounting. FreeRADIUS, said to be the world’s most popular RADIUS server, is leveraged by many Fortune 500 companies and ISPs.

The security hole, tracked as CVE-2017-9148, was independently discovered by Stefan Winter of the RESTENA Foundation and Lubos Pavlicek of the University of Economics in Prague. Pavel Kankovsky noticed that the initial patch was incomplete.FreeRADIUS

The researchers discovered that the FreeRADIUS server could be convinced to allow a TLS session to resume before authentication was completed.

“The implementation of TTLS and PEAP in FreeRADIUS skips inner authentication when it handles a resumed TLS connection. This is a feature but there is a critical catch: the server must never allow resumption of a TLS session until its initial connection gets to the point where inner authentication has been finished successfully,” Kankovsky said in an advisory.

“Unfortunately, affected versions of FreeRADIUS fail to reliably prevent resumption of unauthenticated sessions unless the TLS session cache is disabled completely and allow an attacker (e.g. a malicious supplicant) to elicit EAP Success without sending any valid credentials,” he added.

Johannes Ullrich, dean of research at the SANS Technology Institute, explained that an attacker can exploit the vulnerability to authenticate to a FreeRADIUS server without valid credentials by connecting to the server, suspending the session, and then resuming it.

The issue was first reported to FreeRADIUS developers at an unknown date – likely in early 2017 – by Winter. The vulnerability was fixed in the 3.1.x and 4.0.x development branches in early February. It was also addressed in the 3.0.x branch at around the same date, but it turned out that the 3.0.x patch was incomplete.

Pavlicek independently discovered the flaw on April 24 and reported it to FreeRADIUS developers. A complete fix was developed on May 8 and rolled out to users last week with the release of version 3.0.14.

Advertisement. Scroll to continue reading.

Users who cannot update to version 3.0.14 have been advised to disable TLS session caching by setting “enabled=no” in the cache section of the EAP module. Patches will not be released for unsupported versions.

A proof-of-concept (PoC) exploit has been developed, but it has not been made public. FreeRADIUS is not aware of any in-the-wild attacks exploiting this vulnerability.

Related Reading: Network Management Systems Vulnerable to SNMP-Based Attacks

Related Reading: Serious Flaws Found in Aerospike Database Server

Related Reading: Critical Flaw Patched in Jenkins Automation Server

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.