Flaws in EA Games Login exposed accounts of 300 Million Gamers to hack

Pierluigi Paganini June 27, 2019

Experts discovered security flaws in EA Games’ login process that could allow an attacker to take over EA gamers’ accounts and steal sensitive data.

Experts at Check Point Research and Cyberint discovered multiple security flaws in EA Games’ login process that could allow an attacker to take over EA gamers’ accounts and steal sensitive data.

Experts pointed out that over 300 million players are at risk, stolen gaming credentials are a valuable commodity in the cybercrime underground.

The vulnerabilities affect the ‘Origin’ digital distribution platform developed by Electronic Arts that allows gamers to purchase and play some of the most popular video games, it also works as a communication platform for users. The list of games accessible through the platform included Apex Legends, Battlefield, and FIFA.

In order to hijack a gamer’s EA account the attackers have to chain the flaws and trick the victims into opening an official webpage from the EA Games website.

To experts devised a proof-of-concept attack that leverages a well-known unpatched weakness in Microsoft’s Azure cloud service that allowed them to takeover one of the EA subdomains which was hosting one of the Origin’s services.

When a DNS (CNAME) of a domain/subdomain is pointing to Azure cloud platform but has not been configured or linked to an active Azure account, any other Azure user can hijack it.

The experts hijacked “eaplayinvite.ea.com” and deployed a script that allowed them to exploit the weaknesses in the EA games’ oAuth single sign-on (SSO) and TRUST mechanism.

“Each service offered by EA is registered on a unique subdomain address, for example, eaplayinvite.ea.com, and has a DNS pointer (A or CNAME record) to a specific cloud supplier host, e.g. ‘ea-invite-reg.azurewebsites.net’, which runs the desired service in the background, in this case a web application server.” reads the advisory published by CheckPoint.

“Due to misconfigurations in the Azure cloud platform, however, EA had changed the ‘ea-invite-reg-azurewebsites.net’ CNAME record so that the subdomain, ‘eaplayinvite.com’ no longer pointed to it. This meant that ‘eaplayinvite.ea.com’ now lead to a dead link. It was thus very straight forward for our team to purchase the ‘ea-invite-reg.azurewebsites.net’ CNAME record instead and have eaplayinvite.com point to our own cloud account. As we now controlled this sub-domain, any user accessing this url could now unknowingly be routed through our team’s cloud hosting account.”

ea games hacking

The researchers could have used the script to capture SSO tokens by tricking the victims into visiting the page hosting it in the same web browser where they already have an active session on the EA website. In this way the researchers were able to takeover their accounts without requiring actual credentials.

ea games hacking

CheckPoint researchers explained that an attacker could have chained these issues to steal players’ credit card data.

Both CyberInt and Check Point research teams reported the issues to EA Games and supported the gaming firm in fixing them.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – EA games, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment