A security breach exposed two-factor authentication (2FA) codes/password reset links for millions of users on platforms like Facebook, Google, and TikTok.

Key Points:

  • YX International, an SMS routing company, left an internal database exposed online without a password.
  • The database contained one-time 2FA codes and password reset links for various tech giants.
  • YX International secured the database and claims to have “sealed the vulnerability.”
  • The company wouldn’t confirm how long the database was exposed or if anyone else accessed it.
  • Representatives from Meta, Google, and TikTok haven’t commented yet.

Concerns:

  • This leak highlights the vulnerabilities of SMS-based 2FA compared to app-based methods.
  • The lack of information regarding the leak’s duration and potential access by others raises concerns.

Gemini Recommendations:

  • Consider switching to app-based 2FA for increased security.
  • Be cautious of suspicious communications and avoid clicking unknown links.
  • Stay informed about potential security breaches affecting your online accounts.
111 points

It’s a great recommendation to use app-based 2FA, except that lots of services seem to insist on and only offer SMS OTP.

For instance out of all the financial establishments I do business with, only one offers the option. The big name players don’t, it’s only some tiny little mom & pop CU that does.

It’s very much a business adoption issue.

permalink
report
reply
57 points

App-based is also unacceptable if it’s a proprietary implementation

TOTP/HOTP are the best standards right now

permalink
report
parent
reply
14 points

I like a combo of Yubikey and Bitwarden, personally.

permalink
report
parent
reply
18 points

Yeah, Yubikey fits - it implements TOTP/HOTP, and bitwarden is great

Just “app-based” worried me about apps rolling their own implementations instead of using standards

permalink
report
parent
reply
3 points

Have you ever used HOTP before? Convenience-wise, it’s much worse than TOTP. It’s not supported by popular apps, you can’t use it on several devices unless there’s synchronization, you never know if the code you’re looking at was used already.

permalink
report
parent
reply
3 points

Yeah, it’s much less convenient. I prefer TOTP, but I will pick HOTP over Cisco Duo’s proprietary implementation that I can’t use without their specific app if those are my only options

permalink
report
parent
reply
2 points

Not sure if you do business with them, but Charles Schwab does have a app-based MFA option - although that’s limited to Symantec’s own TOTP MFA.

permalink
report
parent
reply
3 points

A lot of sites say they only support one specific MFA app. But in my experience, any MFA app that can read the QR code will work.

permalink
report
parent
reply
-40 points
*
Removed by mod
permalink
report
parent
reply
25 points
*

I don’t know how/if I could generally cite my sources, because I’m just anecdotally referring to the services that I happen to use, that offer 2FA, but restrict it to SMS or email delivery. It’s purely my experience that the most important services I use (banking, investment, utilities) are commonly the ones that don’t offer the ability to use an app for 2FA.

permalink
report
parent
reply
-40 points
Removed by mod
permalink
report
parent
reply
3 points
*

When you see “cite your sources” shit like this, please just block the user instead of arguing with them. So tired of these pricks. A person like this has no interest in seeing your sources, they just want to argue with anyone about anything.

permalink
report
parent
reply
1 point
Removed by mod
permalink
report
parent
reply
54 points

It’s infuriating that my bank still uses SMS 2FA.

permalink
report
reply
14 points

It’s a circus out there…

One of my financial institutions supports yubikeys, but does not have the option to turn off sms 2fa. A chain is as strong as the weakest link, as usual.

Another only has sms 2fa and bizarrely allows me to specify any phone number at login time to receive the code. WTF?

Most only have 2fa via sms. When you talk about using an authenticator app people bitch and moan because they have to cut and paste those digits into the login page. Oh, the humanity…

Don’t even get me started on sites with “roll your own” schemes, like forcing you to install their app (which requires all permissions under the sun) just to accept a push message and allow you to login on their website.

permalink
report
parent
reply
6 points
*

What if you don’t have an Android or Apple smartphone, or refuse to get one on privacy concerns?

I know SMS isn’t very secure, but how is one supposed to use 2FA if they can’t, or won’t, accept spyware to do so?

permalink
report
parent
reply
6 points

A lot of services now accept physical security keys for logging in. These keys use FIDO similar to how a phone-based passkey works. You just plug the dude in and then you are good to go.

Obviously not every company works with these just yet, but a lot of major companies do. Honestly most of the big tech companies support them.

GitHub and Bitwarden are the two I’m immediately thinking of, but that’s likely because I just used my passkey for those lol.

It’s way more secure than SMS MFA, and I prefer it to a phone app because I don’t have to look at then enter a code while hoping the time doesn’t run out for that code, forcing me to wait for a new one.

permalink
report
parent
reply
1 point

I’ve got some older unopened v4 Yubikeys that work let me have when they upgraded to v5. I’ve been meaning to try them out. Problem is there’s no backup. If you lose or break the thing, you’re screwed if you didn’t have some alternative 2FA set up.

permalink
report
parent
reply
5 points

That’s fine if you don’t want to use a smartphone, but SMS should not be the only option available. They should provide multiple options for 2FA so customers can choose what they are comfortable with.

permalink
report
parent
reply
1 point

100% agree.

permalink
report
parent
reply
4 points

You can use TOTP 2FA on a browser too, there’s plugins for it. It’s not some super secret algorithm, smartphone apps are just the most common way of handling it. I suppose there’s progress to be made in terms of accessibility and education for the general public in terms of options for TOTP.

permalink
report
parent
reply
1 point

That’s a good point, and I do have some 2FA set up like that. The problem is I have to be logged into a computer, have a browser open, have the 2FA extension installed, and be able to copy and paste or type the code in before the timer expires.

That’s not hard at home, but if I need to sign in to my bank account while at a library or anything like that, I’m screwed.

I think SMS is popular because it’s so easy to reach the people that need the codes, regardless of platform. I just wish it wasn’t so bad security-wise, you know?

permalink
report
parent
reply
1 point

TOTP isn’t offered by most of my financial sites, or Apple. It’s annoying.

permalink
report
parent
reply
4 points

Mine uses SMS 2FA AND had a 16-character password limit. I need to switch banks already. Any suggestions for a decent bank or credit union that uses modern password cryptography and app-based TOTP?

permalink
report
parent
reply
2 points

SMS 2FA is dumb, but I thought 16 characters are okay right now. Does the bank have too many password mistakes will block you for a certain time period enabled?

permalink
report
parent
reply
3 points

They’re good as long as there aren’t any limits on characters you can use.

Some people like to use passphrases. But honestly, the gold standard is a password manager with randomized strings.

permalink
report
parent
reply
2 points

Well Capital One still uses SMS 2FA … BUT if you’re going to be using budget apps they allow OAuth which was the big selling point for me (i.e. not giving my bank account password to a third party)

permalink
report
parent
reply
51 points

Aegis Authenticator, in case someone was wondering what to use

permalink
report
reply
10 points
*

I still use Authy, I know it’s frowned upon in the privacy community but it’s worked well enough for me so far. With them shutting down their desktop app though I see no reason not to switch to Aegis at some point in the near future. Just a pain in the backside setting it all up again as Authy doesn’t let you export your 2FA.

permalink
report
parent
reply
2 points

If you have a rooted phone, Aegis can import from several other apps, including Authy, automatically.

But don’t try to root your unrooted phone to unlock that capability. Rooting requires wiping the device, so you lose your data in the process.

permalink
report
parent
reply
1 point

But authy can backup your codes, so nothing will be lost

permalink
report
parent
reply
1 point
*
Deleted by creator
permalink
report
parent
reply

For iOS, 2FAS, ente or Strongbox.

permalink
report
parent
reply
1 point

Is there a way to sync 2FAS between devices and browsers? I tried using it but couldn’t get things to sync. I often have instances where I don’t have access to my phone, so I need something browser based.

permalink
report
parent
reply
4 points

I’m not that tech savy, so I was under the impression sms 2FA was the best way to go - why is app based authentication better?

permalink
report
parent
reply
23 points
*

Someone already explained it, but here’s a ranking of the different methods which are commonly used in terms of security, from bad to good:

  • No 2FA
  • SMS/Phone-based TOTP (TOTP = the normally 6 digit code)
  • App-based TOTP
  • Hardware-token-based TOTP
  • Hardware-token (Fido2/WebAuthn/Passkeys)
permalink
report
parent
reply
1 point

Thanks, what level would you recommend for an more or less average user? Would guess my most sensitive data are bank and google account.

permalink
report
parent
reply

On top of all the other good answers, someone can also just SIM hijack your phone number by social engineering your phone provider into activating a new SIM card.
And it’s usually much easier than one would think/hope.

permalink
report
parent
reply
3 points

I’m convinced, will switch to app authentication.

permalink
report
parent
reply
11 points

SMS-based can be intercepted, while app-based are calculated on your phone. If you’re using SMS -based, all someone needs to do is take over your phone, and they’re getting your 2FA codes. Here’s how easy that is: https://m.youtube.com/watch?v=lc7scxvKQOo

permalink
report
parent
reply
1 point

Here is an alternative Piped link(s):

https://m.piped.video/watch?v=lc7scxvKQOo

Piped is a privacy-respecting open-source alternative frontend to YouTube.

I’m open-source; check me out at GitHub.

permalink
report
parent
reply
10 points

Cause SMS is not encrypted, so your phone provider and any routing company like this one can read your texts, phone numbers can be spoofed (not sure about this one), or stolen via social engineering (someone calls your phone provider claiming it’s you and u lost your phone or something, then gets access to your number).

There’s probably a lot more issues with it, i don’t remember them atm, but should be pretty easy to find with a search if you’re still curious.

permalink
report
parent
reply
3 points

Also, physical phone stolen, and the thief just pops the simcard out and puts it in another phone.

permalink
report
parent
reply
4 points

SMS 2fa has been recommended NOT to use since 2016.

permalink
report
parent
reply
1 point

That message did not arrived at general population.

permalink
report
parent
reply
2 points

I’m using ente auth also open source and decent.

permalink
report
parent
reply
1 point

I’m partial to AndOTP myself.

permalink
report
parent
reply
33 points

oh so even this bullshit that’s 20 times more annoying isn’t secure? good good

permalink
report
reply
34 points

it’s sms 2fa, it was never secure. We’ve had reports of sms 2fa being bypassed for over a decade, but those were mostly sim swap attacks.

Unless your code is being generated locally, it’s not secure. Email has the same problem because that can be hijacked to intercept the code. A hardware dongle or TOTP app are the only real secure options for 2fa IMHO.

permalink
report
parent
reply
8 points
*

Yep SMS two factor authentication usage was officially suggested to no longer utilize by NIST in 2016, and in practice before that, to your point.

This shit is old, people! It’s trivial to compromise. Start transitioning where you can to passkeys and start using an app based MFA, like Duo or Authy, both free.

permalink
report
parent
reply
5 points

My bank literally said no. I asked about using a yubikee or something like Google authenticator and they literally said, enable a pass phrase. That’s what they told me.

permalink
report
parent
reply
2 points

My stupid work app requires us to change our password every 6 months, no special characters so it’s harder to use PW generators, and they don’t even support 2FA. Nice that an app that stores my 401k and W-2 documents uses such amateur data security policy.

permalink
report
parent
reply
23 points

Oh boy! Can’t wait to get another year of credit monitoring! /s

permalink
report
reply

Technology

!technology@lemmy.world

Create post

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


Community stats

  • 18K

    Monthly active users

  • 11K

    Posts

  • 504K

    Comments