this post was submitted on 02 Jul 2024
38 points (97.5% liked)

Cybersecurity

5476 readers
55 users here now

c/cybersecurity is a community centered on the cybersecurity and information security profession. You can come here to discuss news, post something interesting, or just chat with others.

THE RULES

Instance Rules

Community Rules

If you ask someone to hack your "friends" socials you're just going to get banned so don't do that.

Learn about hacking

Hack the Box

Try Hack Me

Pico Capture the flag

Other security-related communities [email protected] [email protected] [email protected] [email protected] [email protected] [email protected] [email protected]

Notable mention to [email protected]

founded 1 year ago
MODERATORS
 

Adversary-in-the-middle attacks can strip out the passkey option from login pages that users see, leaving targets with only authentication choices that force them to give up credentials.

you are viewing a single comment's thread
view the rest of the comments
[–] [email protected] -4 points 3 months ago* (last edited 3 months ago) (14 children)

Wait, haven’t some sources been touting how ultra-secure and unbreakable passkeys are? And now we find that they’re susceptible to comparatively simple MITM attacks?

[–] [email protected] 18 points 3 months ago (12 children)

This is just someone siting in the middle and modifying a page not to show the passkey login option anymore and then stealing a password/session token.

As far as I can tell, this has almost nothing to do with passkeys specifically and would only apply in a situation where a website has a username and password fallback in case a passkey isn't created or isnt working.

[–] [email protected] -3 points 3 months ago (3 children)

If The Next Big Thing can be sidelined by simply blocking its login option, that’s a problem. Not only is it not secure, it’s not even reliably usable.

[–] [email protected] 7 points 3 months ago* (last edited 3 months ago)

This isn't inherent to passkeys or the standard that they use. This has to do with the configuration of the service being attacked and the fact that once you've achieved MiTM, the sky is the limit for what you can do.

Passkeys use the same underlying protocol as hardware authentication keys (FIDO, not the YubiKey auth protocol) and should be roughly as secure and vulnerable as that type of MFA method.

load more comments (2 replies)
load more comments (10 replies)
load more comments (11 replies)