Hackers discover way to access Google accounts without a password (www.independent.co.uk)
from L4s@lemmy.world to technology@lemmy.world on 08 Jan 2024 06:00
https://lemmy.world/post/10450320

Hackers discover way to access Google accounts without a password::‘Exploit enables continuous access to Google services, even after a user’s password is reset,’ researcher warns

#technology

threaded - newest

autotldr@lemmings.world on 08 Jan 2024 06:00 next collapse

This is the best summary I could come up with:


Analysis from security firm CloudSEK found that a dangerous form of malware uses third-party cookies to gain unauthorised access to people’s private data, and is already being actively tested by hacking groups.

The post noted how accounts could be compromised through a vulnerability with cookies, which are used by websites and browsers to track users and increase their efficiency and usability.

The Google Chrome web browser, which is the world’s most popular with a market share greater than 60 per cent last year, is currently in the process of cracking down on third-party cookies.

“This exploit enables continuous access to Google services, even after a user’s password is reset,” Pavan Karthick M, a threat intelligence researcher at CloudSEK, wrote in a blog post detailing the issue.

“It highlights the necessity for continuous monitoring of both technical vulnerabilities and human intelligence sources to stay ahead of emerging cyber threats.”

The security issue was detailed in a report, titled ‘Compromising Google accounts: Malwares Exploiting Undocumented OAuth2 Functionality for session hijacking’, written by CloudSEK threat intelligence researcher Pavan Karthick M.


The original article contains 335 words, the summary contains 177 words. Saved 47%. I’m a bot and I’m open source!

[deleted] on 08 Jan 2024 06:42 next collapse

.

MrScottyTay@sh.itjust.works on 08 Jan 2024 08:34 next collapse

It still requires someone to be able to log in to get a token that can be stolen though.

Buck@lemmy.world on 08 Jan 2024 09:55 next collapse

I was able to bypass that by logging into YouTube without a phone number, and then going to Google accounts. Not sure if that still works.

asdfasdfasdf@lemmy.world on 08 Jan 2024 11:49 next collapse

If you’re in California or the EU you could always just tell them to delete it anyway.

Akuchimoya@startrek.website on 08 Jan 2024 13:42 collapse

Running Google Ads requires uploading your drivers license or passport. I’m a volunteer at a teeny non-profit. Why should I have to surrender that level of personal information for a business/non-profit account where I’m not even employed (no one is, it’s all volunteers)? I didn’t, and the account was suspended.

brbposting@sh.itjust.works on 08 Jan 2024 19:52 collapse

I wish advertisers had to put their DNA on file. Not really but the amount of fraud is unbelievable. See a few Joe Rogan, Elon Musk deepfakes shilling supplements and “esavers” and you wonder what more should be done. Even with great verification advertiser accounts still get highjacked!

Not sure what your best option would’ve been. It’s a pickle.

fatalicus@lemmy.world on 08 Jan 2024 06:57 next collapse

So it is session hijacking, something that has been known for a while?

Thorry84@feddit.nl on 08 Jan 2024 07:50 next collapse

Yes, if by for a while you mean 25 years or so.

Cornelius_Wangenheim@lemmy.world on 08 Jan 2024 14:14 collapse

The main difference that makes this worse is that they can get persistence and maintain access even if the user resets their password (i.e. revoke session tokens). Hackers are usually limited to the fairly short lifetime of the session token (usually a few hours).

hperrin@lemmy.world on 08 Jan 2024 07:11 next collapse

This isn’t new at all. This is called session hijacking, and it’s been around for decades.

LTT just made a couple videos about it last year, because it happened to them.

pineapplelover@lemm.ee on 08 Jan 2024 07:16 next collapse

I thought session hijacking could only be done with 1st party cookies from google itself. I didn’t know you could session hijack with 3rd party cookies. That’s pretty interesting.

hperrin@lemmy.world on 08 Jan 2024 07:19 collapse

The article mentions third party cookies, but it’s talking about hackers stealing first party cookies (specifically authentication cookies).

Lojcs@lemm.ee on 08 Jan 2024 08:45 collapse

I would guess they invalidate all sessions when password is reset, that part is weird.

Edit: read the thing. The exploit is that they steal some special token chrome stores and by manipulating it they can generate session cookies for the hijacked account. This doesn’t seem related to ltt

lemann@lemmy.dbzer0.com on 08 Jan 2024 10:37 collapse

Wow, this sounds a lot more serious than session hijacking. Are they straight up using Chrome’s special token to generate brand new Google Account session tokens?

If so, i’m not sure how Google is going to fix that without wrecking the Chrome user experience for non tech savvy individuals

Lojcs@lemm.ee on 08 Jan 2024 13:17 collapse

They’re using some Google api to generate the cookie(s?) with the manipulated chrome token. To me it kinda sounded like Google is using an improper method to generate the chrome token and the hackers found a way to derive other valid chrome tokens from it. Though I’m not an expert. Read it yourself to get the right picture.

Edit: This is the part of the article about it, rest seems to be about how the hackers encrypted their exploit to avoid detection:

Lumma’s approach hinges on a nuanced manipulation of the token:GAIA ID pair, a critical component in Google’s authentication process. This pair, when used in conjunction with the MultiLogin endpoint, enables the regeneration of Google service cookies.

By manipulating the token:GAIA ID pair, Lumma can continuously regenerate cookies for Google services. Even more alarming is the fact that this exploit remains effective even after users have reset their passwords.

Edit but there’s some conflicting information on what to do:

If you suspect your account may have been compromised, or as a general precaution, sign out of all browser profiles to invalidate the current session tokens. Following this, reset your password and sign back in to generate new tokens. This is especially crucial for users whose tokens and GAIA IDs might have been exfiltrated. Resetting your password effectively disrupts unauthorized access by invalidating the old tokens which the infostealers rely on, thus providing a crucial barrier to the continuation of their exploit.

From one of the hack tool changelogs:

Now “Google Accounts” folders will appear in the logs , containing txt with tokens that can be used to restore Google cookies ; also, cookies restored in this way do not die after changing the password

I guess Google doesn’t invalidate session cookies generated with the chrome token upon a password reset, but the chrome token itself gets invalidated and deletes the session cokkies on the browser side or something? Idk sounds whack

RedWeasel@lemmy.world on 08 Jan 2024 12:41 next collapse

So the moral is use Firefox and not Chrome?!

CriticalMiss@lemmy.world on 08 Jan 2024 12:47 collapse

Firefox users keep winning.

circuscritic@lemmy.ca on 08 Jan 2024 14:07 collapse

Firefox isn’t magically immune to session hijacking…

Redjard@lemmy.dbzer0.com on 09 Jan 2024 00:29 collapse

This isn’t session hijacking but taking some magical token from Chrome that can generate sessions. Which has far more attack surface.