CVE-2024-3596

NameCVE-2024-3596
DescriptionRADIUS Protocol under RFC 2865 is susceptible to forgery attacks by a local attacker who can modify any valid Response (Access-Accept, Access-Reject, or Access-Challenge) to any other response using a chosen-prefix collision attack against MD5 Response Authenticator signature.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
freeradius (PTS)bullseye3.0.21+dfsg-2.2+deb11u1vulnerable
bookworm3.2.1+dfsg-4+deb12u1vulnerable
trixie, sid3.2.5+dfsg-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
freeradiussource(unstable)3.2.5+dfsg-1

Notes

[bookworm] - freeradius <no-dsa> (Minor issue; can be fixed via point release rebasing to 3.2.5, cf. #1076022)
[bullseye] - freeradius <no-dsa> (Minor issue; intrusive to backport)
https://www.blastradius.fail/
https://kb.cert.org/vuls/id/456537
https://www.openwall.com/lists/oss-security/2024/07/09/4
https://blog.cloudflare.com/radius-udp-vulnerable-md5-attack/
CVE is for the RADIUS Protocol issue under RFC 2865, but track for time beeing
sources which add mitigations for the "BlastRADIUS protocol vulnerability".

Search for package or bug name: Reporting problems