this post was submitted on 03 Sep 2024
211 points (99.5% liked)

Privacy Guides

16549 readers
16 users here now

In the digital age, protecting your personal information might seem like an impossible task. We’re here to help.

This is a community for sharing news about privacy, posting information about cool privacy tools and services, and getting advice about your privacy journey.


You can subscribe to this community from any Kbin or Lemmy instance:

Learn more...


Check out our website at privacyguides.org before asking your questions here. We've tried answering the common questions and recommendations there!

Want to get involved? The website is open-source on GitHub, and your help would be appreciated!


This community is the "official" Privacy Guides community on Lemmy, which can be verified here. Other "Privacy Guides" communities on other Lemmy servers are not moderated by this team or associated with the website.


Moderation Rules:

  1. We prefer posting about open-source software whenever possible.
  2. This is not the place for self-promotion if you are not listed on privacyguides.org. If you want to be listed, make a suggestion on our forum first.
  3. No soliciting engagement: Don't ask for upvotes, follows, etc.
  4. Surveys, Fundraising, and Petitions must be pre-approved by the mod team.
  5. Be civil, no violence, hate speech. Assume people here are posting in good faith.
  6. Don't repost topics which have already been covered here.
  7. News posts must be related to privacy and security, and your post title must match the article headline exactly. Do not editorialize titles, you can post your opinions in the post body or a comment.
  8. Memes/images/video posts that could be summarized as text explanations should not be posted. Infographics and conference talks from reputable sources are acceptable.
  9. No help vampires: This is not a tech support subreddit, don't abuse our community's willingness to help. Questions related to privacy, security or privacy/security related software and their configurations are acceptable.
  10. No misinformation: Extraordinary claims must be matched with evidence.
  11. Do not post about VPNs or cryptocurrencies which are not listed on privacyguides.org. See Rule 2 for info on adding new recommendations to the website.
  12. General guides or software lists are not permitted. Original sources and research about specific topics are allowed as long as they are high quality and factual. We are not providing a platform for poorly-vetted, out-of-date or conflicting recommendations.

Additional Resources:

founded 1 year ago
MODERATORS
all 27 comments
sorted by: hot top controversial new old
[–] [email protected] 29 points 2 weeks ago (2 children)

Is this because FIDO2 is flawed, the yubikey hardware design is flawed or both?

[–] [email protected] 65 points 2 weeks ago (5 children)

It’s due to a cryptographic library implementation in a controller used in the yubikey. It’s a third party controller, and this isn’t exclusive to yubikeys either, a shitload of other stuff uses the same controller and is likely vulnerable to the same attack.

Also, the attack requires around $10k worth of equipment and physical access to the yubikey, so while a valid attack vector, it’s also not something to get into a panic about.

[–] [email protected] 43 points 2 weeks ago (1 children)
[–] [email protected] 18 points 2 weeks ago (1 children)

And this is why Duress passwords exist

[–] [email protected] 4 points 2 weeks ago

Can i create such a thing for qubes os? Would be cool the have decryption screen look like windows login and if duress password entered it boots to a live windows image instead and obviously sends out relevent alerts etc. I suppose u would also want a second duress password that just shreds everything as well.

[–] [email protected] 16 points 2 weeks ago (2 children)

Also, at least for the Yubi implementation, fixable in software, firmware >= 5.7 not vulnerable. Also not upgradeable, so replace keys if you're worried about nation-state attacks.

[–] [email protected] 11 points 2 weeks ago

for reference 5.7 began shipping with keys May of this year.

[–] [email protected] 6 points 2 weeks ago

I went into the article thinking I’d need to replace my keys, and after reading decided I’m a very unlikely target for this attack. My threat model doesn’t include nation states, so I’m gonna keep using my yubikeys for the foreseeable future.

I have been thinking about new hardware key(s) that can handle more than 20 passkeys, but that’s not a high priority for me right now.

[–] BrikoX 15 points 2 weeks ago (1 children)

It's definitely not something a regular user should panic over. But it's a huge deal since a lot of high security, sensitive targets also rely on the same library.

[–] [email protected] 11 points 2 weeks ago

Definitely. Not to be ignored, but for lots of yubikey users, also not something to be overly worried about.

[–] [email protected] 4 points 2 weeks ago

It's pretty concerning if my backup key can just be cloned that easily. It means now I need to invest in a much better safe, which I guess was probably always a good idea.

[–] [email protected] 2 points 1 week ago (1 children)

Couldn't you just use the yubikey like normal if you have physical access to it instead of copying it ?

[–] [email protected] 2 points 1 week ago

In fact reading through the article it sounds like they would need to use it to extract the secret. I guess the end goal for this would be to maintain surreptitious access to something after returning the key to the target, either to build a criminal case or for espionage purposes.

Given that the vulnerability may also apply to other secure access card/devices I suppose it could also be used if a nation-state wanted to use an impostor to access secure facilities.

[–] BrikoX 7 points 2 weeks ago* (last edited 2 weeks ago)

While the researchers have confirmed all YubiKey 5 series models can be cloned, they haven’t tested other devices using the microcontroller, such as the SLE78 made by Infineon and successor microcontrollers known as the Infineon Optiga Trust M and the Infineon Optiga TPM. The researchers suspect that any device using any of these three microcontrollers and the Infineon cryptographic library contains the same vulnerability.

Both. The cryptographic library in question is also used in other cryptographic applications too, so it's a huge mess.

[–] [email protected] 6 points 1 week ago

I spent so much on these keys wth

[–] [email protected] 4 points 1 week ago (1 children)

It doesn’t affect their newest keys, but you can’t upgrade an older key to fix it:

All YubiKeys running firmware prior to version 5.7—which was released in May and replaces the Infineon cryptolibrary with a custom one—are vulnerable. Updating key firmware on the YubiKey isn’t possible. That leaves all affected YubiKeys permanently vulnerable.

[–] [email protected] 9 points 1 week ago* (last edited 1 week ago) (1 children)

Which is why I'm now questioning why I even bought them to begin with. Any time a security flaw is found I need to spend another $50-60. Seem crazy and wasteful.

[–] [email protected] 4 points 1 week ago

Reading the article I think most people don’t need to worry about upgrading because of this flaw; this would be a very targeted attack. And I can understand not letting the firmware upgrade; I’m pretty sure I’ve seen examples of nation-state hacks for phones that involve attackers installing an “upgraded firmware” that disables security protections to access otherwise secured info. But yeah, cost is definitely a risk with this design.

[–] [email protected] 3 points 2 weeks ago

Overrated..

[–] [email protected] 3 points 2 weeks ago (1 children)

Can I roll my own with just USB and GPG?

[–] [email protected] 7 points 1 week ago (2 children)

https://old.reddit.com/r/privacytoolsIO/comments/ibajud/is_it_possible_to_make_a_security_key_by_myself/

But there's open FIDO2 sticks around. One would be SoloKeys. Then there's other competitors, though not open.

But if you mean, simple authentication via stick, sure. Or you could do your own thing, watching via udev for the MAC ID, write a file somewhere sensitive and look in your login script if it exists.

[–] [email protected] 4 points 1 week ago
[–] [email protected] 2 points 1 week ago (2 children)

apparently this is an issue with some part of the hardware that lots of hardware security devices use too, so not as simple as just buying/building an alternative

[–] [email protected] 1 points 1 week ago

SoloKeys has open hardware sticks.

[–] [email protected] 1 points 1 week ago

It seems to be largely the same attack that succeeded against Google’s Titan keys a few years ago, according to the article

[–] [email protected] 1 points 1 week ago

Despite this affecting only FIDO and barely any Yubikeys are being used for that, it's important to keep in mind that exploits and attacks get worse over time. For now it's just FIDO and requires complex hardware and practically destroying the key. I wouldn't be surprised if this exploit is just the beginning.