Two-factor authentication, necessary but not sufficient to be safe

Pierluigi Paganini May 29, 2013

Adoption of a two-factor authentication process is necessary  to increase the robustness for authentication processes, but security is a process that must be cured at 360 degrees.

Twitter finally deployed two-factor authentication to improve security of a user’s account, this is the response of popular social network to the various incidents occurred to some of its key customers such as the AP press.

The two-factor authentication process implemented by Twitter is SMS-based, user that will enable the security measure need to enter a password during the login phase, and then a subsequent six-digit access code. The short code is sent via text message to the user’s mobile making more difficult the hack of an account, the hacker in fact needs to have both user name and password for the account and need also to access to a user’s mobile registered for the two-factor authentication.

There are of course some side effect and vulnerabilities that could be considered when is deployed a two-factor authentication process.

In this post I try to explain them starting from two real recent cases :

Abuse of two-factor authentication process to lock a user’s account

A two-factor authentication feature could be abused to lock a customer’s user. According to F-Secure experts an attacker could lock the user’s Twitter account when he hasn’t enabled a two-factor authentication.

Security advisor at F-Secure, Sean Sullivan, demonstrated that an attacker could actually abuse this feature to prolong their unauthorized access to those accounts that don’t have two-factor authentication enabled.

If an attacker is able to acquire user’s credentials, for example with a phishing attack or any other social engineering technique, he could associate a prepaid phone number to the person’s account and enable the two-factor authentication. If a hacker succeeds to the association with a prepaid phone number the victim won’t be able to recover the account through a password reset and he will be forced to contact the Twitter support service.

The flaw in the process is the absence for a confirmation code necessary to add a number. (Confirmation is required to change the account’s associated e-mail address.) This is what the victim will see — even if they reset the account’s password.

two-factor authentication Twitter Flaw

 

When the two-factor authentication “Account Security” option is enabled for first time on the account settings page, Twitter asks users if they successfully received a test message sent to their phone. Users can simply click “yes,” even if they didn’t receive the message as demonstrated in the post by Sullivan.

“Instead, Twitter should send a confirmation link to the email address associated with the account for the account owner to click in order to confirm that two-factor authentication should be enabled, Sullivan said.”

This type of attack could be abused to prolong the time the victim could not access to the compromised accounts. Another problem related to the actual implementation of the two-factor authentication implemented by Twitter is related to those organizations that are geographically distributed on multiple sites and that allow the management of their Twitter account to different employees at the same time. In this scenario they cannot share a single phone number for authentication.

Be aware of malware

This is the second case that I desire to discuss. Despite the two-factor authentication introduce a further level of protection for user’s account a specifically crafted malware could elude the mechanisms as already happened in various contexts such as banking.

Recently for example it has been published the news related to a New Android Trojan that is able to evade the  two-factor authentication feature. An infected host, mobile or desktop, could make unsecure the authentication process, if malicious code is able to intercept the secure code sent for example via SMS forwarding it to the attacker.

Recently the Russian antivirus company Dr.Web detected a trojan that spreads as a security certificate that tricks users into thinking it must be installed onto their device, once installed the malware does nothing other than displaying a message stating “Certificate installed successfully and your device is protected now.”
Silently the malware collects mobile information (e.g. IMEI, model, carrier , phone number, OS) sending them to the command and control server.

At this point the attacker could instruct the mobile to intercept and forward SMS from specified senders for example in a two-factor authentication scenario, the malware in this way could catch the authentication code sent by out bank or by Twitter overcoming 2-step authentication feature.

What have we learned?

The adoption of additional authentication factors is necessary  to increase the security of the authentication processes, but security is a process that must be cured at 360 degrees.

Pierluigi Paganini

(Security Affairs – Security, Two-factor authentication)



you might also like

leave a comment