Tech Company Leaks 2FA Codes/Password Reset Links for Major Platforms

A security breach exposed two-factor authentication (2FA) codes/password reset links for millions of users on platforms like Facebook, Google, and TikTok.

Key Points:

  • YX International, an SMS routing company, left an internal database exposed online without a password.
  • The database contained one-time 2FA codes and password reset links for various tech giants.
  • YX International secured the database and claims to have "sealed the vulnerability."
  • The company wouldn’t confirm how long the database was exposed or if anyone else accessed it.
  • Representatives from Meta, Google, and TikTok haven’t commented yet.

Concerns:

  • This leak highlights the vulnerabilities of SMS-based 2FA compared to app-based methods.
  • The lack of information regarding the leak’s duration and potential access by others raises concerns.

Gemini Recommendations:

  • Consider switching to app-based 2FA for increased security.
  • Be cautious of suspicious communications and avoid clicking unknown links.
  • Stay informed about potential security breaches affecting your online accounts.
Snapz,

Well at least they SEALED it and nobody captured the information when it was live because of course they did and you can’t fix something like this after the damage is done.

DON’T WORRY EVERYONE!

Tronn4,

Oh boy! Can’t wait to get another year of credit monitoring! /s

scytale,

It’s infuriating that my bank still uses SMS 2FA.

aphlamingphoenix,

Mine uses SMS 2FA AND had a 16-character password limit. I need to switch banks already. Any suggestions for a decent bank or credit union that uses modern password cryptography and app-based TOTP?

Dark_Arc,
@Dark_Arc@social.packetloss.gg avatar

Well Capital One still uses SMS 2FA … BUT if you’re going to be using budget apps they allow OAuth which was the big selling point for me (i.e. not giving my bank account password to a third party)

MeekerThanBeaker,

SMS 2FA is dumb, but I thought 16 characters are okay right now. Does the bank have too many password mistakes will block you for a certain time period enabled?

frezik,

They’re good as long as there aren’t any limits on characters you can use.

Some people like to use passphrases. But honestly, the gold standard is a password manager with randomized strings.

Wes_Dev, (edited )

What if you don’t have an Android or Apple smartphone, or refuse to get one on privacy concerns?

I know SMS isn’t very secure, but how is one supposed to use 2FA if they can’t, or won’t, accept spyware to do so?

scytale,

That’s fine if you don’t want to use a smartphone, but SMS should not be the only option available. They should provide multiple options for 2FA so customers can choose what they are comfortable with.

Wes_Dev,

100% agree.

LastElemental,

You can use TOTP 2FA on a browser too, there’s plugins for it. It’s not some super secret algorithm, smartphone apps are just the most common way of handling it. I suppose there’s progress to be made in terms of accessibility and education for the general public in terms of options for TOTP.

venusenvy47,

TOTP isn’t offered by most of my financial sites, or Apple. It’s annoying.

harsh3466,

That’s because Apple, as they love to do, decided to make their own special version of 2fa within their little garden.

Y’know, instead of going with the accepted totp method.

Wes_Dev,

That’s a good point, and I do have some 2FA set up like that. The problem is I have to be logged into a computer, have a browser open, have the 2FA extension installed, and be able to copy and paste or type the code in before the timer expires.

That’s not hard at home, but if I need to sign in to my bank account while at a library or anything like that, I’m screwed.

I think SMS is popular because it’s so easy to reach the people that need the codes, regardless of platform. I just wish it wasn’t so bad security-wise, you know?

DeadlineX,

A lot of services now accept physical security keys for logging in. These keys use FIDO similar to how a phone-based passkey works. You just plug the dude in and then you are good to go.

Obviously not every company works with these just yet, but a lot of major companies do. Honestly most of the big tech companies support them.

GitHub and Bitwarden are the two I’m immediately thinking of, but that’s likely because I just used my passkey for those lol.

It’s way more secure than SMS MFA, and I prefer it to a phone app because I don’t have to look at then enter a code while hoping the time doesn’t run out for that code, forcing me to wait for a new one.

Wes_Dev,

I’ve got some older unopened v4 Yubikeys that work let me have when they upgraded to v5. I’ve been meaning to try them out. Problem is there’s no backup. If you lose or break the thing, you’re screwed if you didn’t have some alternative 2FA set up.

capital, (edited )

I programmed 3 of them for my Bitwarden login. One stays on my keys and the other two are in my desk at home and the fire safe. Could go as far as sticking one in a safe deposit box.

Any time TOTP is an option, that goes into Bitwarden. Done.

Now passkeys are becoming a thing and those will also go into Bitwarden, personally.

Zoidberg,

It’s a circus out there…

One of my financial institutions supports yubikeys, but does not have the option to turn off sms 2fa. A chain is as strong as the weakest link, as usual.

Another only has sms 2fa and bizarrely allows me to specify any phone number at login time to receive the code. WTF?

Most only have 2fa via sms. When you talk about using an authenticator app people bitch and moan because they have to cut and paste those digits into the login page. Oh, the humanity…

Don’t even get me started on sites with “roll your own” schemes, like forcing you to install their app (which requires all permissions under the sun) just to accept a push message and allow you to login on their website.

_number8_,

oh so even this bullshit that’s 20 times more annoying isn’t secure? good good

Passerby6497,

it’s sms 2fa, it was never secure. We’ve had reports of sms 2fa being bypassed for over a decade, but those were mostly sim swap attacks.

Unless your code is being generated locally, it’s not secure. Email has the same problem because that can be hijacked to intercept the code. A hardware dongle or TOTP app are the only real secure options for 2fa IMHO.

kmartburrito, (edited )

Yep SMS two factor authentication usage was officially suggested to no longer utilize by NIST in 2016, and in practice before that, to your point.

This shit is old, people! It’s trivial to compromise. Start transitioning where you can to passkeys and start using an app based MFA, like Duo or Authy, both free.

Classy,

My stupid work app requires us to change our password every 6 months, no special characters so it’s harder to use PW generators, and they don’t even support 2FA. Nice that an app that stores my 401k and W-2 documents uses such amateur data security policy.

atrielienz,

My bank literally said no. I asked about using a yubikee or something like Google authenticator and they literally said, enable a pass phrase. That’s what they told me.

TheBat,
@TheBat@lemmy.world avatar

Why tf Google is outsourcing security?

Rednax,

Google is not a mobile phone network provider. SMS routing is not really their cup of tea. It is an industry with lots of established players, lota of local issues, and little to gain for Google. If it where up to Google, everyone would be using their app instead of SMS.

TheBat,
@TheBat@lemmy.world avatar

I didn’t ask why they’ve outsourced SMS transmission. I’m aware that trying to do it yourself means going through lot of bureaucratic and regulatory stuff.

I asked why they’re outsourcing security.

neatchee, (edited )

Not only are you rude, but you are the one who isn’t understanding.

Nobody is “outsourcing security”. You have failed to comprehend the situation and instead of accepting your own ignorance you’ve turned around and been an ass to the person who tried to answer your question

Do better

TheBat,
@TheBat@lemmy.world avatar

Does 2FA setup need SMS? Google could easily ignore SMS and still provide security via 2FA/MFA, either by secondary email or phone call.

Also, these YX guys had their supposedly private database exposed to the internet. What kind of due diligence was done by Google before thay company was chosen as a vendor?

Passerby6497,

No, it doesn’t need sms for 2fa, that’s the entire point of google authenticator. But tons of users are technologically ignorant and just don’t grok how TOTP 2fa works. So Google included the least secure option for 2fa with the reasoning that something is better than nothing.

As the initial responder pointed out Google is not an SMS company, so it’s not super surprising that they outsourced part of the routing process for conventional sms delivery.

TheBat, (edited )
@TheBat@lemmy.world avatar

As the initial responder pointed out Google is not an SMS company, so it’s not super surprising that they outsourced part of the routing process for conventional sms delivery.

Yes but that third party’s DB was accessible on the web. With SMS from mid-2023 in it.

Even if Google wanted to use their services, they still could’ve insisted on setting up the database, having their engineers remote access to it.

They just signed the contract, did bare minimum, and washed their hands off it instead of taking responsibility of their data.

That’s what I meant by outsourcing security.

Edit: The server should’ve been purging the old data after 14 or 30 days.

miss_brainfarts,

Aegis Authenticator, in case someone was wondering what to use

theredhood,

I’m using ente auth also open source and decent.

gapbetweenus,

I’m not that tech savy, so I was under the impression sms 2FA was the best way to go - why is app based authentication better?

nekusoul,
@nekusoul@lemmy.nekusoul.de avatar

Someone already explained it, but here’s a ranking of the different methods which are commonly used in terms of security, from bad to good:

  • No 2FA
  • SMS/Phone-based TOTP (TOTP = the normally 6 digit code)
  • App-based TOTP
  • Hardware-based TOTP
  • Hardware-token (Fido2/WebAuthn/Passkeys)
gapbetweenus,

Thanks, what level would you recommend for an more or less average user? Would guess my most sensitive data are bank and google account.

bravesilvernest,
@bravesilvernest@lemmy.ml avatar

Go app based, and keep it something that doesn’t sync (preferably) to external servers.

I’m using andOTP currently for mine. You can create backups every now and again and store them off your phone for safe keeping too 🙂

gapbetweenus,

Thank you, will look more into it.

boatswain,

SMS-based can be intercepted, while app-based are calculated on your phone. If you’re using SMS -based, all someone needs to do is take over your phone, and they’re getting your 2FA codes. Here’s how easy that is: m.youtube.com/watch?v=lc7scxvKQOo

InEnduringGrowStrong,
@InEnduringGrowStrong@sh.itjust.works avatar

On top of all the other good answers, someone can also just SIM hijack your phone number by social engineering your phone provider into activating a new SIM card.
And it’s usually much easier than one would think/hope.

gapbetweenus,

I’m convinced, will switch to app authentication.

InEnduringGrowStrong,
@InEnduringGrowStrong@sh.itjust.works avatar

Make sure you backup your vault and/or keep the backup “paper codes” somewhere safe.
Aegis, for example, can automatically backup an encrypted vault.

kmartburrito,

SMS 2fa has been recommended NOT to use since 2016.

gapbetweenus,

That message did not arrived at general population.

elxeno,

Cause SMS is not encrypted, so your phone provider and any routing company like this one can read your texts, phone numbers can be spoofed (not sure about this one), or stolen via social engineering (someone calls your phone provider claiming it’s you and u lost your phone or something, then gets access to your number).

There’s probably a lot more issues with it, i don’t remember them atm, but should be pretty easy to find with a search if you’re still curious.

FuryMaker,

Also, physical phone stolen, and the thief just pops the simcard out and puts it in another phone.

ahriboy, (edited )
@ahriboy@lemmy.dbzer0.com avatar

For iOS, 2FAS, ente or Strongbox.

venusenvy47,

Is there a way to sync 2FAS between devices and browsers? I tried using it but couldn’t get things to sync. I often have instances where I don’t have access to my phone, so I need something browser based.

MasterHound, (edited )

I still use Authy, I know it’s frowned upon in the privacy community but it’s worked well enough for me so far. With them shutting down their desktop app though I see no reason not to switch to Aegis at some point in the near future. Just a pain in the backside setting it all up again as Authy doesn’t let you export your 2FA.

privatizetwiddle,

If you have a rooted phone, Aegis can import from several other apps, including Authy, automatically.

But don’t try to root your unrooted phone to unlock that capability. Rooting requires wiping the device, so you lose your data in the process.

tja,
@tja@sh.itjust.works avatar

But authy can backup your codes, so nothing will be lost

privatizetwiddle,

Last time I used Authy, you had to sync codes to another device, IIRC. Still, most peoples’ phones have a lot more than just auth codes on them. My warning was meant to address all those other data, too.

But now that I think about it, wiping and rooting a fresh/temporary device, syncing Authy, exporting with Aegis, then importing back to your main device would work…

andrew,
@andrew@lemmy.stuart.fun avatar

I’m partial to AndOTP myself.

ohlaph,

Awesome.

wesker,
@wesker@lemmy.sdf.org avatar

It’s a great recommendation to use app-based 2FA, except that lots of services seem to insist on and only offer SMS OTP.

For instance out of all the financial establishments I do business with, only one offers the option. The big name players don’t, it’s only some tiny little mom & pop CU that does.

It’s very much a business adoption issue.

ozymandias117,

App-based is also unacceptable if it’s a proprietary implementation

TOTP/HOTP are the best standards right now

wesker,
@wesker@lemmy.sdf.org avatar

I like a combo of Yubikey and Bitwarden, personally.

ozymandias117,

Yeah, Yubikey fits - it implements TOTP/HOTP, and bitwarden is great

Just “app-based” worried me about apps rolling their own implementations instead of using standards

rolling_resistance,

Have you ever used HOTP before? Convenience-wise, it’s much worse than TOTP. It’s not supported by popular apps, you can’t use it on several devices unless there’s synchronization, you never know if the code you’re looking at was used already.

ozymandias117,

Yeah, it’s much less convenient. I prefer TOTP, but I will pick HOTP over Cisco Duo’s proprietary implementation that I can’t use without their specific app if those are my only options

gregorum, (edited )

Can you cite your sources for any of this? Because literally, anyone could make all of this up and sound convincing.

xantoxis, (edited )

When you see “cite your sources” shit like this, please just block the user instead of arguing with them. So tired of these pricks. A person like this has no interest in seeing your sources, they just want to argue with anyone about anything.

gregorum,

Or you could just cite your sources.

wesker, (edited )
@wesker@lemmy.sdf.org avatar

I don’t know how/if I could generally cite my sources, because I’m just anecdotally referring to the services that I happen to use, that offer 2FA, but restrict it to SMS or email delivery. It’s purely my experience that the most important services I use (banking, investment, utilities) are commonly the ones that don’t offer the ability to use an app for 2FA.

gregorum,

“Trust me, bro “

wesker,
@wesker@lemmy.sdf.org avatar

What do you expect of me, to audit your accounts? Are you an invalid?

gregorum, (edited )

I certainly would never trust you with anything. Especially the truth.

Nor should anyone, especially when you accuse anyone who questions you with lying simply for challenging your position.

wesker, (edited )
@wesker@lemmy.sdf.org avatar

Bro, I literally don’t even understand your malfunction, lol. I don’t at this point even know what I said you think is so wild. Lots of really important businesses and services still only allow for for SMS or email OTP delivery. If you find that for the most part that sentiment doesn’t apply to you because your day to day account spread differs, more power to you.

SaltySalamander,
SaltySalamander avatar

The problem is he doesn't know what "SMS" or "OTP" means.

gregorum,

Of course you don’t understand it.

wesker,
@wesker@lemmy.sdf.org avatar

You’re either playing a fool to try to rustle my jimmies, or you genuinely have exceeded your FRESHEST IF USED BY date. It bores me, so I’m just going to block you.

gregorum,

Your lack of comprehension is not my fault, nor does it make you a victim.

frezik, (edited )

There seems to be a trend with certain people of always asking to “cite your sources” on every goddamn thing. Then when you refuse, they’ll trot out “extraordinary claims require extraordinary evidence”, and your only claim is that you bought a sandwich yesterday.

Worst way to “win” an Internet fight.

grue,

Nor should anyone, especially when you accuse anyone who questions you with lying simply for challenging your position.

Nah, his responses are fine. The real problem here is just that you lack reading comprehension skills and are being a jerk for no reason.

gregorum,

being a jerk

Says the one calling people childish names, lol

Passerby6497,

It’s funny how you don’t realize that you’re describing yourself to everyone else while talking with someone who is clearly much more inform that you could ever hope to be.

You don’t need to go agro over someone’s anecdotal comment. Makes you look like an unhinged idiot.

gregorum,

“No u!” and name-calling is how little children argue. How proud you must be of yourself.

Passerby6497,

Not really, just tired of seeing ignorant comments posted by unhinged idiots who don’t know what they’re talking about in regards to a field I’m rather knowledgeable in.

In the end, I don’t care what you think because you’re wrong and very obviously uninformed, and just lashing out at people smarter than you who aren’t willing to spoon-feed you information you could easily Google based on, again, a comment that was explicitly anecdotal.

If you had put forth even a modicum of your own effort instead of acting unhinged, you would have seen that this is a common complaint about financial institutions. But keep going off on uneducated and uninformed rants, makes you look suuuuuuuper smart.

gregorum, (edited )

More childish, name-calling doesn’t make you right.

Nor does a 4 -year-old link to an article about two factor authentication in some US banks prove your point about a broad generalized statement about two factor authentication everywhere today. That’s just another logical fallacy. You use to justify your irrational paranoia. It’s called the association fallacy.

And if it took you this long to provide a source that doesn’t prove your point, one can only surmise you don’t have a source that actually does prove your point. 

Passerby6497,

No, being right makes me right, and here’s me continuing to spoon-feed the ignorant and lazy. Look through that list and tell me that most institutions listed support TOTP. I won’t wait, because you can’t.

Sorry my first pick off google didn’t meet the high expectations you have for data you’re too lazy to even try to search for.

gregorum, (edited )

A list of banks, with two factor authentication, doesn’t prove anything other than listing banks, with two factor authentication. It certainly doesn’t prove anything you said happens to be correct. This is laughable. And stop complaining to me just because you can’t back up your argument, with a single fact, cited from a reliable source. Or any source at all, lol

And continuing to call me names just because I pointed out you can’t back up a single claim you’ve made really is quite petty and childish of you. 

nowwhatnapster,

Simple Google search with cited sources, bro

2fa.directory/us/

Poggervania,
Poggervania avatar

Not sure if you do business with them, but Charles Schwab does have a app-based MFA option - although that’s limited to Symantec’s own TOTP MFA.

wrekone,

A lot of sites say they only support one specific MFA app. But in my experience, any MFA app that can read the QR code will work.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • technology@lemmy.world
  • DreamBathrooms
  • ngwrru68w68
  • tester
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • mdbf
  • tacticalgear
  • provamag3
  • osvaldo12
  • normalnudes
  • cubers
  • cisconetworking
  • everett
  • GTA5RPClips
  • ethstaker
  • Leos
  • megavids
  • anitta
  • modclub
  • JUstTest
  • lostlight
  • All magazines