• smeg@feddit.uk
    link
    fedilink
    English
    arrow-up
    88
    ·
    16 days ago

    The attacker would need physical possession of the YubiKey, Security Key, or YubiHSM, knowledge of the accounts they want to target and specialized equipment to perform the necessary attack. Depending on the use case, the attacker may also require additional knowledge including username, PIN, account password, or authentication key.

    The attacks require about $11,000 worth of equipment and a sophisticated understanding of electrical and cryptographic engineering. The difficulty of the attack means it would likely be carried out only by nation-states or other entities with comparable resources and then only in highly targeted scenarios. The likelihood of such an attack being used widely in the wild is extremely low.

    Given this massive caveat I’d almost call that headline misleading

    • Tinks@lemmy.world
      link
      fedilink
      English
      arrow-up
      17
      ·
      15 days ago

      I would argue that if the attacker has physical possession of my yubikey, that alone means the accounts tied to it are vulnerable. While the information isn’t technically wrong, I feel like that headline is misleading and this isn’t as big of a deal as some would like to make it out as.

    • Hirom@beehaw.org
      link
      fedilink
      English
      arrow-up
      10
      ·
      edit-2
      16 days ago

      Knowledge of the account is an obvious caveat. Yubikey-based MFA is an added layer of protection for accounts, so any kind of attack against MFA assumes the attacker already knows which account to target.

      It’s like saying “our door lock is flawed, but the attacker would need to have knowledge of the door”.

      The cost and complexity is what’s noteworthy and is more relevant. Although attack cost and complexity usuallu goes down with advances in tooling and research. So it may be a good idea to plan a progressive retirement of affected keys.

      • Zwiebel@feddit.org
        link
        fedilink
        English
        arrow-up
        1
        ·
        edit-2
        15 days ago

        “Our door lock is flawed, but the attacker would need physical access to the key”

    • bean@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      ·
      15 days ago

      The fact that this happened is surprising in general, but not super practical.

      What’s the big deal? A: It affects other types of hardware which also used these crypto libraries. Some are easier to address than others.

  • tkw8@lemm.ee
    link
    fedilink
    English
    arrow-up
    27
    ·
    16 days ago

    Is this because FIDO2 is flawed, the yubikey hardware design is flawed or both?

    • BrikoX@lemmy.zipOP
      link
      fedilink
      English
      arrow-up
      7
      ·
      edit-2
      16 days ago

      While the researchers have confirmed all YubiKey 5 series models can be cloned, they haven’t tested other devices using the microcontroller, such as the SLE78 made by Infineon and successor microcontrollers known as the Infineon Optiga Trust M and the Infineon Optiga TPM. The researchers suspect that any device using any of these three microcontrollers and the Infineon cryptographic library contains the same vulnerability.

      Both. The cryptographic library in question is also used in other cryptographic applications too, so it’s a huge mess.

  • jqubed@lemmy.world
    link
    fedilink
    English
    arrow-up
    5
    ·
    15 days ago

    It doesn’t affect their newest keys, but you can’t upgrade an older key to fix it:

    All YubiKeys running firmware prior to version 5.7—which was released in May and replaces the Infineon cryptolibrary with a custom one—are vulnerable. Updating key firmware on the YubiKey isn’t possible. That leaves all affected YubiKeys permanently vulnerable.

    • 🖖USS-Ethernet@startrek.website
      link
      fedilink
      English
      arrow-up
      10
      ·
      edit-2
      15 days ago

      Which is why I’m now questioning why I even bought them to begin with. Any time a security flaw is found I need to spend another $50-60. Seem crazy and wasteful.

      • jqubed@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        ·
        15 days ago

        Reading the article I think most people don’t need to worry about upgrading because of this flaw; this would be a very targeted attack. And I can understand not letting the firmware upgrade; I’m pretty sure I’ve seen examples of nation-state hacks for phones that involve attackers installing an “upgraded firmware” that disables security protections to access otherwise secured info. But yeah, cost is definitely a risk with this design.

  • MaxHardwood@lemmy.ca
    link
    fedilink
    English
    arrow-up
    1
    ·
    15 days ago

    Despite this affecting only FIDO and barely any Yubikeys are being used for that, it’s important to keep in mind that exploits and attacks get worse over time. For now it’s just FIDO and requires complex hardware and practically destroying the key. I wouldn’t be surprised if this exploit is just the beginning.