Twitter’s two-factor authentication implementation can be abused, researchers say

Life

28 May 2013

Twitter’s SMS-based, two-factor authentication feature could be abused to lock users who don’t have it enabled out of their accounts if attackers gain access to their log-in credentials, according to researchers from Finnish antivirus vendor F-Secure.

Twitter introduced two-factor authentication last week as an optional security feature in order to make it harder for attackers to hijack users’ accounts even if they manage to steal their usernames and passwords. If enabled, the feature introduces a second authentication factor in the form of secret codes sent via SMS.

According to Sean Sullivan, a security advisor at F-Secure, attackers could actually abuse this feature in order to prolong their unauthorised access to those accounts that don’t have two-factor authentication enabled. The researcher first described the issue Friday in a blog post.

An attacker who steals someone’s log-in credentials, via phishing or some other method, could associate a prepaid phone number with that person’s account and then turn on two-factor authentication, Sullivan said. If that happens, the real owner won’t be able to recover the account by simply performing a password reset, and will have to contact Twitter support, he said.

This is possible because Twitter doesn’t use any additional method to verify that whoever has access to an account via Twitter’s website is also authorised to enable two-factor authentication.

When the two-factor authentication option called ‘Account Security’ is first enabled on the account settings page, the site asks users if they successfully received a test message sent to their phone. Users can simply click ‘yes,’ even if they didn’t receive the message, Sullivan said.

Instead, Twitter should send a confirmation link to the e-mail address associated with the account for the account owner to click in order to confirm that two-factor authentication should be enabled, Sullivan said.

As it is, the researcher is concerned that this feature could be abused by determined attackers like the Syrian Electronic Army, a hacker group that recently hijacked the Twitter accounts of several news organisations, in order to prolong their unauthorised access to compromised accounts.

Some security researchers already expressed their belief that Twitter’s two-factor authentication feature in its current implementation is impractical for news organisations and companies with geographically dispersed social media teams, where different employees have access to the same Twitter account and cannot share a single phone number for authentication.

Twitter did not immediately respond to a request for comment sent Monday regarding the issue described by Sullivan.

Twitter probably rushed to get this feature out and didn’t fully consider all of its aspects, Sullivan said. However, this is likely only the first step and the company will eventually have a solid implementation, he said.

IDG News Service

 

Read More:


Back to Top ↑

TechCentral.ie