374
submitted 6 months ago by Squire1039@lemm.ee to c/technology@lemmy.world

A security breach exposed two-factor authentication (2FA) codes/password reset links for millions of users on platforms like Facebook, Google, and TikTok.

Key Points:

  • YX International, an SMS routing company, left an internal database exposed online without a password.
  • The database contained one-time 2FA codes and password reset links for various tech giants.
  • YX International secured the database and claims to have "sealed the vulnerability."
  • The company wouldn't confirm how long the database was exposed or if anyone else accessed it.
  • Representatives from Meta, Google, and TikTok haven't commented yet.

Concerns:

  • This leak highlights the vulnerabilities of SMS-based 2FA compared to app-based methods.
  • The lack of information regarding the leak's duration and potential access by others raises concerns.

Gemini Recommendations:

  • Consider switching to app-based 2FA for increased security.
  • Be cautious of suspicious communications and avoid clicking unknown links.
  • Stay informed about potential security breaches affecting your online accounts.
all 50 comments
sorted by: hot top controversial new old
[-] scytale@lemm.ee 53 points 6 months ago

It's infuriating that my bank still uses SMS 2FA.

[-] Zoidberg@lemm.ee 14 points 6 months ago

It's a circus out there...

One of my financial institutions supports yubikeys, but does not have the option to turn off sms 2fa. A chain is as strong as the weakest link, as usual.

Another only has sms 2fa and bizarrely allows me to specify any phone number at login time to receive the code. WTF?

Most only have 2fa via sms. When you talk about using an authenticator app people bitch and moan because they have to cut and paste those digits into the login page. Oh, the humanity...

Don't even get me started on sites with "roll your own" schemes, like forcing you to install their app (which requires all permissions under the sun) just to accept a push message and allow you to login on their website.

[-] Wes_Dev@lemmy.ml 7 points 6 months ago* (last edited 6 months ago)

What if you don't have an Android or Apple smartphone, or refuse to get one on privacy concerns?

I know SMS isn't very secure, but how is one supposed to use 2FA if they can't, or won't, accept spyware to do so?

[-] DeadlineX@lemm.ee 6 points 6 months ago

A lot of services now accept physical security keys for logging in. These keys use FIDO similar to how a phone-based passkey works. You just plug the dude in and then you are good to go.

Obviously not every company works with these just yet, but a lot of major companies do. Honestly most of the big tech companies support them.

GitHub and Bitwarden are the two I’m immediately thinking of, but that’s likely because I just used my passkey for those lol.

It’s way more secure than SMS MFA, and I prefer it to a phone app because I don’t have to look at then enter a code while hoping the time doesn’t run out for that code, forcing me to wait for a new one.

[-] Wes_Dev@lemmy.ml 1 points 6 months ago

I've got some older unopened v4 Yubikeys that work let me have when they upgraded to v5. I've been meaning to try them out. Problem is there's no backup. If you lose or break the thing, you're screwed if you didn't have some alternative 2FA set up.

[-] capital@lemmy.world 2 points 6 months ago* (last edited 6 months ago)

I programmed 3 of them for my Bitwarden login. One stays on my keys and the other two are in my desk at home and the fire safe. Could go as far as sticking one in a safe deposit box.

Any time TOTP is an option, that goes into Bitwarden. Done.

Now passkeys are becoming a thing and those will also go into Bitwarden, personally.

[-] scytale@lemm.ee 5 points 6 months ago

That's fine if you don't want to use a smartphone, but SMS should not be the only option available. They should provide multiple options for 2FA so customers can choose what they are comfortable with.

[-] Wes_Dev@lemmy.ml 1 points 6 months ago

100% agree.

[-] LastElemental@lemmy.world 5 points 6 months ago

You can use TOTP 2FA on a browser too, there’s plugins for it. It’s not some super secret algorithm, smartphone apps are just the most common way of handling it. I suppose there’s progress to be made in terms of accessibility and education for the general public in terms of options for TOTP.

[-] venusenvy47@reddthat.com 1 points 6 months ago

TOTP isn't offered by most of my financial sites, or Apple. It's annoying.

[-] harsh3466@lemmy.world 4 points 6 months ago

That’s because Apple, as they love to do, decided to make their own special version of 2fa within their little garden.

Y’know, instead of going with the accepted totp method.

[-] Wes_Dev@lemmy.ml 1 points 6 months ago

That's a good point, and I do have some 2FA set up like that. The problem is I have to be logged into a computer, have a browser open, have the 2FA extension installed, and be able to copy and paste or type the code in before the timer expires.

That's not hard at home, but if I need to sign in to my bank account while at a library or anything like that, I'm screwed.

I think SMS is popular because it's so easy to reach the people that need the codes, regardless of platform. I just wish it wasn't so bad security-wise, you know?

[-] aphlamingphoenix@lemm.ee 4 points 6 months ago

Mine uses SMS 2FA AND had a 16-character password limit. I need to switch banks already. Any suggestions for a decent bank or credit union that uses modern password cryptography and app-based TOTP?

[-] Dark_Arc@social.packetloss.gg 2 points 6 months ago

Well Capital One still uses SMS 2FA ... BUT if you're going to be using budget apps they allow OAuth which was the big selling point for me (i.e. not giving my bank account password to a third party)

[-] MeekerThanBeaker@lemmy.world 2 points 6 months ago

SMS 2FA is dumb, but I thought 16 characters are okay right now. Does the bank have too many password mistakes will block you for a certain time period enabled?

[-] frezik@midwest.social 3 points 6 months ago

They're good as long as there aren't any limits on characters you can use.

Some people like to use passphrases. But honestly, the gold standard is a password manager with randomized strings.

[-] miss_brainfarts 49 points 6 months ago

Aegis Authenticator, in case someone was wondering what to use

[-] MasterHound@lemmy.world 10 points 6 months ago* (last edited 6 months ago)

I still use Authy, I know it's frowned upon in the privacy community but it's worked well enough for me so far. With them shutting down their desktop app though I see no reason not to switch to Aegis at some point in the near future. Just a pain in the backside setting it all up again as Authy doesn't let you export your 2FA.

[-] privatizetwiddle@lemmy.sdf.org 2 points 6 months ago

If you have a rooted phone, Aegis can import from several other apps, including Authy, automatically.

But don't try to root your unrooted phone to unlock that capability. Rooting requires wiping the device, so you lose your data in the process.

[-] tja@sh.itjust.works 1 points 6 months ago

But authy can backup your codes, so nothing will be lost

[-] privatizetwiddle@lemmy.sdf.org 2 points 6 months ago

Last time I used Authy, you had to sync codes to another device, IIRC. Still, most peoples' phones have a lot more than just auth codes on them. My warning was meant to address all those other data, too.

But now that I think about it, wiping and rooting a fresh/temporary device, syncing Authy, exporting with Aegis, then importing back to your main device would work...

[-] ahriboy@lemmy.dbzer0.com 8 points 6 months ago* (last edited 6 months ago)

For iOS, 2FAS, ente or Strongbox.

[-] venusenvy47@reddthat.com 1 points 6 months ago

Is there a way to sync 2FAS between devices and browsers? I tried using it but couldn't get things to sync. I often have instances where I don't have access to my phone, so I need something browser based.

[-] gapbetweenus@feddit.de 5 points 6 months ago

I'm not that tech savy, so I was under the impression sms 2FA was the best way to go - why is app based authentication better?

[-] nekusoul@lemmy.nekusoul.de 24 points 6 months ago* (last edited 6 months ago)

Someone already explained it, but here's a ranking of the different methods which are commonly used in terms of security, from bad to good:

  • No 2FA
  • SMS/Phone-based TOTP (TOTP = the normally 6 digit code)
  • App-based TOTP
  • Hardware-token-based TOTP
  • Hardware-token (Fido2/WebAuthn/Passkeys)
[-] gapbetweenus@feddit.de 1 points 6 months ago

Thanks, what level would you recommend for an more or less average user? Would guess my most sensitive data are bank and google account.

[-] bravesilvernest@lemmy.ml 7 points 6 months ago

Go app based, and keep it something that doesn't sync (preferably) to external servers.

I'm using andOTP currently for mine. You can create backups every now and again and store them off your phone for safe keeping too 🙂

[-] gapbetweenus@feddit.de 1 points 6 months ago

Thank you, will look more into it.

[-] InEnduringGrowStrong@sh.itjust.works 12 points 6 months ago

On top of all the other good answers, someone can also just SIM hijack your phone number by social engineering your phone provider into activating a new SIM card.
And it's usually much easier than one would think/hope.

[-] gapbetweenus@feddit.de 3 points 6 months ago

I'm convinced, will switch to app authentication.

Make sure you backup your vault and/or keep the backup "paper codes" somewhere safe.
Aegis, for example, can automatically backup an encrypted vault.

[-] boatswain@infosec.pub 10 points 6 months ago

SMS-based can be intercepted, while app-based are calculated on your phone. If you're using SMS -based, all someone needs to do is take over your phone, and they're getting your 2FA codes. Here's how easy that is: https://m.youtube.com/watch?v=lc7scxvKQOo

[-] PipedLinkBot@feddit.rocks 1 points 6 months ago

Here is an alternative Piped link(s):

https://m.piped.video/watch?v=lc7scxvKQOo

Piped is a privacy-respecting open-source alternative frontend to YouTube.

I'm open-source; check me out at GitHub.

[-] elxeno@lemm.ee 10 points 6 months ago

Cause SMS is not encrypted, so your phone provider and any routing company like this one can read your texts, phone numbers can be spoofed (not sure about this one), or stolen via social engineering (someone calls your phone provider claiming it's you and u lost your phone or something, then gets access to your number).

There's probably a lot more issues with it, i don't remember them atm, but should be pretty easy to find with a search if you're still curious.

[-] FuryMaker@lemmy.world 3 points 6 months ago

Also, physical phone stolen, and the thief just pops the simcard out and puts it in another phone.

[-] kmartburrito@lemmy.world 4 points 6 months ago

SMS 2fa has been recommended NOT to use since 2016.

[-] gapbetweenus@feddit.de 1 points 6 months ago

That message did not arrived at general population.

[-] theredhood@lemm.ee 2 points 6 months ago

I'm using ente auth also open source and decent.

[-] andrew@lemmy.stuart.fun 1 points 6 months ago

I'm partial to AndOTP myself.

[-] _number8_@lemmy.world 38 points 6 months ago

oh so even this bullshit that's 20 times more annoying isn't secure? good good

[-] Passerby6497@lemmy.world 33 points 6 months ago

it's sms 2fa, it was never secure. We've had reports of sms 2fa being bypassed for over a decade, but those were mostly sim swap attacks.

Unless your code is being generated locally, it's not secure. Email has the same problem because that can be hijacked to intercept the code. A hardware dongle or TOTP app are the only real secure options for 2fa IMHO.

[-] kmartburrito@lemmy.world 7 points 6 months ago* (last edited 6 months ago)

Yep SMS two factor authentication usage was officially suggested to no longer utilize by NIST in 2016, and in practice before that, to your point.

This shit is old, people! It's trivial to compromise. Start transitioning where you can to passkeys and start using an app based MFA, like Duo or Authy, both free.

[-] atrielienz@lemmy.world 4 points 6 months ago

My bank literally said no. I asked about using a yubikee or something like Google authenticator and they literally said, enable a pass phrase. That's what they told me.

[-] Classy@sh.itjust.works 2 points 6 months ago

My stupid work app requires us to change our password every 6 months, no special characters so it's harder to use PW generators, and they don't even support 2FA. Nice that an app that stores my 401k and W-2 documents uses such amateur data security policy.

[-] Tronn4@lemmy.world 24 points 6 months ago

Oh boy! Can't wait to get another year of credit monitoring! /s

[-] TheBat@lemmy.world 8 points 6 months ago

Why tf Google is outsourcing security?

[-] Snapz@lemmy.world 7 points 6 months ago

Well at least they SEALED it and nobody captured the information when it was live because of course they did and you can't fix something like this after the damage is done.

DON'T WORRY EVERYONE!

[-] autotldr@lemmings.world 3 points 6 months ago

This is the best summary I could come up with:


The Asian technology and internet company YX International manufactures cellular networking equipment and provides SMS text message routing services.

Anurag Sen, a good-faith security researcher and expert in discovering sensitive but inadvertently exposed datasets leaking to the internet, found the database.

Two-factor authentication (2FA) offers greater protection against online account hijacks that rely on password theft by sending an additional code to a trusted device, such as someone’s phone.

Two-factor codes and password resets, like the ones found in the exposed database, typically expire after a few minutes or once they are used.

But codes sent over SMS text messages are not as secure as stronger forms of 2FA — an app-based code generator, for example — since SMS text messages are prone to interception or exposure, or in this case, leaking from a database onto the open web.

When asked by TechCrunch, the YX International representative said that the server did not store access logs, which would have determined if anyone other than Sen discovered the exposed database and its contents.


The original article contains 480 words, the summary contains 172 words. Saved 64%. I'm a bot and I'm open source!

[-] ohlaph@lemmy.world 2 points 6 months ago
this post was submitted on 01 Mar 2024
374 points (100.0% liked)

Technology

58177 readers
2806 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS