Passkey Redaction Attacks Subvert GitHub, Microsoft Authentication

While online accounts are increasingly protected by passkey technology, it turns out that many banking, e-commerce, social media, website domain name administration, software development platforms, cloud accounts, and more can still be compromised using adversary-in-the-middle attacks that make passkeys moot.
That's according to Joe Stewart, principal security researcher with eSentire's Threat Response Unit, who says the problem lies not in the passkeys themselves but in their implementation and the need for account recovery options.
Many websites provide less-secure backup authentication methods in the event a user has an issue with their passkey or a lost device, so that accounts don't become unrecoverable.
Attackers can take advantage of this by simply inserting themselves between the user and the website as they would in any AitM scenario, then manipulating what the login screen looks like so that the user isn't given the passkey option at all.
Using this strategy, they can force a target to downgrade to a less-secure alternative that can be intercepted by the lurking adversary.
In another scenario where a passkey is used as a second factor of authentication, Stewart found that once again, it's trivial to rewrite the HTML of the page to delete the second-factor passkey authentication method altogether.
In a third scenario using a Microsoft consumer account, the passkey sign-in option can again be hidden.
As mentioned, GitHub and Microsoft are not alone; most large retailers and cloud app providers have the same issue.
Not a Vulnerability but a Sad Reality Stewart stresses that authentication method redaction attacks succeed not because there are flaws in passkey implementations or because of security bugs but because of authentication immaturity in general.
For one, most users aren't familiar enough with passkeys yet and don't know how to recognize when a page might be manipulated; for another, implementers may not be aware of how AitM can modify the login view.
The fact remains that offering account recovery options is a must; passkeys are housed on hardware devices so if the device is lost, then there needs to be another way to access the account.
When his team contacted some of the affected vendors, they appreciated the information, he says - but there remains some exasperation with how difficult it is to level up on authentication methods in the consumer realm.
The one caveat is that this method is only as secure as an email inbox or the SMS network, which are common targets for attackers as well.
For that reason, Stewart advocates using extra security layers, such as making sure these are auto-generated one-time links with short timeouts, and that logins are permitted from previously authenticated IP addresses only.
On a positive note, some of the providers the team talked to were open to considering such new approaches to thwart AiTM attacks, he adds.
How Enterprises Can Prevent Compromise From Passkey Redaction Beyond the obvious, security teams within organizations have a few options for shoring up defenses against forced authentication downgrades, Stewart notes, including using the aforementioned magic and ward links.


This Cyber News was published on www.darkreading.com. Publication date: Tue, 02 Jul 2024 22:10:10 +0000


Cyber News related to Passkey Redaction Attacks Subvert GitHub, Microsoft Authentication

Passkey Redaction Attacks Subvert GitHub, Microsoft Authentication - While online accounts are increasingly protected by passkey technology, it turns out that many banking, e-commerce, social media, website domain name administration, software development platforms, cloud accounts, and more can still be compromised ...
2 days ago Darkreading.com
1Password now lets you ditch the master password in favor of a passkey - 1Password is now making it easier for anyone to set up an account by using a passkey. In a blog post, 1Password product director Mitch Cohen announced the expansion of the passkey beta program from private to public. This means that anyone creating a ...
6 months ago Zdnet.com
Getting Started With Passkeys, One Service at a Time - In addition to the major three technology firms supporting passkeys - Apple, Google and Microsoft - third-party password providers, such as 1Password and Bitwarden, implemented their own support for managing the credentials. Overall, more than 7 ...
6 months ago Darkreading.com
Stytch offers toolkit for developers to build, implement, and customize passkey-based authentication - Stytch announced its Passkeys offering, giving developers the easiest way to build, customize and maintain passkey-based authentication in their applications. Stytch's new solution offers a flexible, API-first approach to passkeys that abstracts the ...
6 months ago Helpnetsecurity.com
Microsoft Incident Response lessons on preventing cloud identity compromise - Microsoft Incident Response is often engaged in cases where organizations have lost control of their Microsoft Entra ID tenant, due to a combination of misconfiguration, administrative oversight, exclusions to security policies, or insufficient ...
6 months ago Microsoft.com
How to Use Titan Security Keys With Passkey Support - Google's updated Titan Security Keys can serve as a multifactor authenticator and store passkeys to replace passwords. Google announced the availability of Titan Security Keys with passkey support in mid-November 2023; the initial Titan Security Keys ...
6 months ago Techrepublic.com
How To Start Using Passkeys? - To embark on this journey of enhanced protection, the initial step is to comprehend the essence of passkeys and their pivotal role in safeguarding your digital assets. The process kicks off with selecting a robust and unique passkey that serves as ...
5 months ago Hackersonlineclub.com
Bitwarden: how to create and use Passkeys to sign in - They can use a master password and improve security by adding a two-factor authentication option to the process. A private part of it never leaves the device, which means that all standard password attacks don't work against passkeys. I used the ...
5 months ago Ghacks.net
Securing the code: navigating code and GitHub secrets scanning - Enter the world of GitHub secrets scanning tools, the vigilant sentinels of your digital gala. Secrets scanning in GitHub is anchored by two fundamental strategies: proactive prevention and reactive detection, each serving a critical function in ...
6 months ago Securityboulevard.com
Microsoft fixes critical Azure CLI flaw that leaked credentials in logs - Microsoft has fixed a critical security vulnerability that could let attackers steal credentials from GitHub Actions or Azure DevOps logs created using Azure CLI. The vulnerability was reported by security researchers with Palo Alto's Prisma Cloud. ...
7 months ago Bleepingcomputer.com
WebAuthn Conditional UI - Despite its recent introduction and ongoing adoption by browsers, there's a noticeable gap in technical documentation and implementation advice for Conditional UI. This article aims to bridge that gap by explaining what Conditional UI is, how it ...
6 months ago Feeds.dzone.com
X Launches Secure Login with Passkey for iOS Users in US - X is set to allow users to login in with a passkey rather than a password, but only on iOS devices. X earlier announced its intention to roll out passwordless technology, and it has now made the option available to iPhone customers. It enables a ...
5 months ago Cysecurity.news
GitHub, PyTorch and More Organizations Found Vulnerable to Self-Hosted Runner Attacks - Last July, we published an article exploring the dangers of vulnerable self-hosted runners and how they can lead to severe software supply chain attacks. GitHub itself was found vulnerable, as well as various notable organizations, such as PyTorch, ...
5 months ago Securityboulevard.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
GitHub code-signing certificates stolen - Another day, another access-token-based database breach. This time, the victim is Microsoft's GitHub business. On December 6, 2022, repositories from our atom, desktop, and other deprecated GitHub-owned organizations were cloned by a compromised ...
1 year ago Nakedsecurity.sophos.com
Passwordless Login: Effortless Authentication - Let's explore how passwordless login paves the way for seamless and secure user authentication, fostering trust and loyalty. The Password Dilemma Though conventional complex password-based authentication has long been a cornerstone of robust ...
4 months ago Feeds.dzone.com
What Is Kerberos Authentication?: Implementing Effective Security Protocols - Kerberos is a vital security protocol that any serious computer user must be familiar with. It is an open standard that provides a secure way of verifying the identity of user across multiple systems. The Kerberos authentication protocol is a ...
1 year ago Heimdalsecurity.com
Bitwarden adds passkey support to log into web password vaults - The open-source Bitwarden password manager has announced that all users can now log into their web vaults using a passkey instead of the standard username and password pairs. Passkeys are the more secure alternative to the passwords that most people ...
5 months ago Bleepingcomputer.com
CVE-2021-32638 - Github's CodeQL action is provided to run CodeQL-based code scanning on non-GitHub CI/CD systems and requires a GitHub access token to connect to a GitHub repository. The runner and its documentation previously suggested passing the GitHub token ...
2 years ago
New Microsoft Incident Response guides help security teams analyze suspicious activity - Today Microsoft Incident Response are proud to introduce two one-page guides to help security teams investigate suspicious activity in Microsoft 365 and Microsoft Entra. These guides contain the artifacts that Microsoft Incident Response hunts for ...
5 months ago Microsoft.com
CVE-2020-26558 - Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public ...
1 year ago
How to manage a migration to Microsoft Entra ID - Microsoft Entra ID, formerly Azure Active Directory, is not a direct replacement for on-premises Active Directory due to feature gaps and alternative ways to perform similar identity and access management tasks. For some organizations, a move to ...
6 months ago Techtarget.com
CVE-2022-25836 - Bluetooth® Low Energy Pairing in Bluetooth Core Specification v4.0 through v5.3 may permit an unauthenticated MITM to acquire credentials with two pairing devices via adjacent access when the MITM negotiates Legacy Passkey Pairing with the pairing ...
1 year ago
GitHub warns users to enable 2FA before upcoming deadline - GitHub is warning users that they will soon have limited functionality on the site if they do not enable two-factor authentication on their accounts. In emails sent to GitHub users on Christmas Eve, the company warned that all users contributing code ...
6 months ago Bleepingcomputer.com
How to Use Context-Based Authentication to Improve Security - One of the biggest security weak points for organizations involves their authentication processes. Context-based authentication offers an important tool in the battle against credential stuffing, man-in-the-middle attacks, MFA prompt bombing, and ...
5 months ago Securityboulevard.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)