Generative Data Intelligence

‘Log in with…’ Feature Allows Full Online Account Takeover for Millions

Date:

Flaws in the implementation of the Open Authorization (OAuth) standard across three prominent online services could have allowed attackers to take over hundreds of millions of user accounts on dozens of websites, exposing people to credential theft, financial fraud, and other cybercriminal activity. 

Researchers from Salt Labs discovered critical API misconfigurations on the sites of several online companies—artificial intelligence (AI)-powered writing tool Grammarly, online streaming platform Vidio, and Indonesian e-commerce site Bukalapak–that lead them to believe that dozens of other sites are likely compromised in the same way, they revealed in a report published Tuesday.

OAuth is a widely implemented standard for allowing for cross-platform authentication, familiar to most as the option to log in to an online site with another social media account, such as “Log in with Facebook” or “Log in with Google.” 

The recently-discovered implementation flaws are among a series of issues in OAuth use that the researchers have discovered in recent months, stretching across prominent online platforms that put users at risk. Salt researchers already had discovered similar OAuth flaws in the Booking.com website and Expo–an open-source framework for developing native mobile apps for iOS, Android, and other Web platforms using a single codebase–that could have allowed account takeover and full visibility into user personal or payment-card data. The Booking.com flaw also could have allowed log-in access to website’s sister platform, Kayak.com.

The researchers refer broadly to the latest issue found in Vidio, Grammarly, and Bukalapak as a “Pass-The-Token” flaw, in which an attacker may use a token—the unique, secret site identifier used to verify the handoff–from a third party site typically owned by the attacker himself to login to another service.

“For example, if a user logged in to a site called mytimeplanner.com, which is owned by the attacker, the attacker could then use the users token and log in on his behalf to other sites, like Grammarly for instance,” Yaniv Balmas, vice president of research at Salt, explains to Dark Reading.

The researchers found the latest issues in Vidio, Bukalapak, and Grammarly between February and April, respectively, and notified the three companies in turn, which all responded in a timely way. The misconfigurations all have since been resolved in these particular services, but that’s not the end of the story. 

“Just these three sites are enough for us to prove our point, and we decided to not look for additional targets,” according to the report, “but we expect that thousands of other websites are vulnerable to the attack we detail in this post, putting billions of additional Internet users at risk every day,”

Various Ways to Misconfigure OAuth

The issue manifests itself uniquely on each of the three sites. On Vidio, an online streaming platform with 100 million monthly active users, the researchers found that when logging into the site through Facebook, the site did not verify the token–which the website developers and not OAuth must do. Because of this, an attacker could manipulate the API calls to insert an access token generated for a different application, the researchers found.

“This alternate token/AppID combination allowed the Salt Labs research team to impersonate a user on the Vidio site, which would have allowed massive account takeover on thousands of accounts,” the researchers wrote in the report.

Like Vidio, Bukalapak—which has more than 150 million monthly users—also didn’t verify the access token when users registered using a social login. In a similar way, the researchers could insert a token from another website to access a user’s credentials and completely take over that user’s account.

The OAuth issue discovered on Grammarly—which helps more than 30 million daily users improve their writing by offering grammar, punctuation, spelling checks, and other writing tips–manifested itself slightly differently.

The researchers found that by doing reconnaissance on the API calls and learning the terminology the Grammarly site uses to send the code, they could manipulate the API exchange to insert code used to verify users on a different site and, again, obtain the credentials of a user’s account and achieve full account takeover.

Secure OAuth from the Start

OAuth itself is well-designed, and the major OAuth providers such as Google and Facebook, have secure servers protecting them on the back end. However, those developing the services and sites that leverage the standard to perform the authentication handoff often create issues that render the exchange inherently insecure even if the site appears to function properly, Balmas says.

“It is very easy for anyone to add social-login functionality to his website … and everything will actually work quite fine,” he says. “However, without the proper knowledge and awareness, it is very easy to leave cracks that the attacker will be able to abuse and achieve very serious impact on all the website users.”

For this reason, it’s essential to the security of sites and services that leverage OAuth to be secure from an implementation standpoint, which may require that developers do some homework before building the standard into the site.

“Web services who wish to implement social login or any other OAuth-related functionalities should make sure they have a solid understanding of how OAuth works and common pitfalls that may have potential for being abused,” he says.

Developers also can also use third-party tools that monitor for anomalies and deviations from typical behavior and which may identify as-yet unknown attacks, providing a safety net for the site and thus all of its users, Balmas adds.

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?