381
submitted 6 months ago by [email protected] to c/[email protected]

A security breach exposed two-factor authentication (2FA) codes/password reset links for millions of users on platforms like Facebook, Google, and TikTok.

Key Points:

  • YX International, an SMS routing company, left an internal database exposed online without a password.
  • The database contained one-time 2FA codes and password reset links for various tech giants.
  • YX International secured the database and claims to have "sealed the vulnerability."
  • The company wouldn't confirm how long the database was exposed or if anyone else accessed it.
  • Representatives from Meta, Google, and TikTok haven't commented yet.

Concerns:

  • This leak highlights the vulnerabilities of SMS-based 2FA compared to app-based methods.
  • The lack of information regarding the leak's duration and potential access by others raises concerns.

Gemini Recommendations:

  • Consider switching to app-based 2FA for increased security.
  • Be cautious of suspicious communications and avoid clicking unknown links.
  • Stay informed about potential security breaches affecting your online accounts.
you are viewing a single comment's thread
view the rest of the comments
[-] [email protected] 4 points 6 months ago

I'm not that tech savy, so I was under the impression sms 2FA was the best way to go - why is app based authentication better?

[-] [email protected] 23 points 6 months ago* (last edited 6 months ago)

Someone already explained it, but here's a ranking of the different methods which are commonly used in terms of security, from bad to good:

  • No 2FA
  • SMS/Phone-based TOTP (TOTP = the normally 6 digit code)
  • App-based TOTP
  • Hardware-token-based TOTP
  • Hardware-token (Fido2/WebAuthn/Passkeys)
[-] [email protected] 1 points 6 months ago

Thanks, what level would you recommend for an more or less average user? Would guess my most sensitive data are bank and google account.

[-] [email protected] 7 points 6 months ago

Go app based, and keep it something that doesn't sync (preferably) to external servers.

I'm using andOTP currently for mine. You can create backups every now and again and store them off your phone for safe keeping too ๐Ÿ™‚

[-] [email protected] 1 points 6 months ago

Thank you, will look more into it.

[-] [email protected] 13 points 6 months ago

On top of all the other good answers, someone can also just SIM hijack your phone number by social engineering your phone provider into activating a new SIM card.
And it's usually much easier than one would think/hope.

[-] [email protected] 3 points 6 months ago

I'm convinced, will switch to app authentication.

[-] [email protected] 2 points 6 months ago

Make sure you backup your vault and/or keep the backup "paper codes" somewhere safe.
Aegis, for example, can automatically backup an encrypted vault.

[-] [email protected] 11 points 6 months ago

SMS-based can be intercepted, while app-based are calculated on your phone. If you're using SMS -based, all someone needs to do is take over your phone, and they're getting your 2FA codes. Here's how easy that is: https://m.youtube.com/watch?v=lc7scxvKQOo

[-] [email protected] 1 points 6 months ago

Here is an alternative Piped link(s):

https://m.piped.video/watch?v=lc7scxvKQOo

Piped is a privacy-respecting open-source alternative frontend to YouTube.

I'm open-source; check me out at GitHub.

[-] [email protected] 10 points 6 months ago

Cause SMS is not encrypted, so your phone provider and any routing company like this one can read your texts, phone numbers can be spoofed (not sure about this one), or stolen via social engineering (someone calls your phone provider claiming it's you and u lost your phone or something, then gets access to your number).

There's probably a lot more issues with it, i don't remember them atm, but should be pretty easy to find with a search if you're still curious.

[-] [email protected] 3 points 6 months ago

Also, physical phone stolen, and the thief just pops the simcard out and puts it in another phone.

[-] [email protected] 4 points 6 months ago

SMS 2fa has been recommended NOT to use since 2016.

[-] [email protected] 1 points 6 months ago

That message did not arrived at general population.

this post was submitted on 01 Mar 2024
381 points (99.2% liked)

Technology

58150 readers
4057 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS