A security breach exposed two-factor authentication (2FA) codes/password reset links for millions of users on platforms like Facebook, Google, and TikTok.

Key Points:

  • YX International, an SMS routing company, left an internal database exposed online without a password.
  • The database contained one-time 2FA codes and password reset links for various tech giants.
  • YX International secured the database and claims to have “sealed the vulnerability.”
  • The company wouldn’t confirm how long the database was exposed or if anyone else accessed it.
  • Representatives from Meta, Google, and TikTok haven’t commented yet.

Concerns:

  • This leak highlights the vulnerabilities of SMS-based 2FA compared to app-based methods.
  • The lack of information regarding the leak’s duration and potential access by others raises concerns.

Gemini Recommendations:

  • Consider switching to app-based 2FA for increased security.
  • Be cautious of suspicious communications and avoid clicking unknown links.
  • Stay informed about potential security breaches affecting your online accounts.
  • Dr. Wesker@lemmy.sdf.org
    link
    fedilink
    English
    arrow-up
    68
    arrow-down
    1
    ·
    4 months ago

    It’s a great recommendation to use app-based 2FA, except that lots of services seem to insist on and only offer SMS OTP.

    For instance out of all the financial establishments I do business with, only one offers the option. The big name players don’t, it’s only some tiny little mom & pop CU that does.

    It’s very much a business adoption issue.

    • ozymandias117@lemmy.world
      link
      fedilink
      English
      arrow-up
      24
      arrow-down
      1
      ·
      4 months ago

      App-based is also unacceptable if it’s a proprietary implementation

      TOTP/HOTP are the best standards right now

        • ozymandias117@lemmy.world
          link
          fedilink
          English
          arrow-up
          9
          ·
          4 months ago

          Yeah, Yubikey fits - it implements TOTP/HOTP, and bitwarden is great

          Just “app-based” worried me about apps rolling their own implementations instead of using standards

    • Poggervania@kbin.social
      link
      fedilink
      arrow-up
      0
      ·
      4 months ago

      Not sure if you do business with them, but Charles Schwab does have a app-based MFA option - although that’s limited to Symantec’s own TOTP MFA.

      • wrekone@lemmyf.uk
        link
        fedilink
        English
        arrow-up
        1
        ·
        4 months ago

        A lot of sites say they only support one specific MFA app. But in my experience, any MFA app that can read the QR code will work.

    • gregorum@lemm.ee
      link
      fedilink
      English
      arrow-up
      3
      arrow-down
      26
      ·
      edit-2
      4 months ago

      Can you cite your sources for any of this? Because literally, anyone could make all of this up and sound convincing.

      • Dr. Wesker@lemmy.sdf.org
        link
        fedilink
        English
        arrow-up
        15
        arrow-down
        1
        ·
        edit-2
        4 months ago

        I don’t know how/if I could generally cite my sources, because I’m just anecdotally referring to the services that I happen to use, that offer 2FA, but restrict it to SMS or email delivery. It’s purely my experience that the most important services I use (banking, investment, utilities) are commonly the ones that don’t offer the ability to use an app for 2FA.

            • gregorum@lemm.ee
              link
              fedilink
              English
              arrow-up
              1
              arrow-down
              22
              ·
              edit-2
              4 months ago

              I certainly would never trust you with anything. Especially the truth.

              Nor should anyone, especially when you accuse anyone who questions you with lying simply for challenging your position.

              • Dr. Wesker@lemmy.sdf.org
                link
                fedilink
                English
                arrow-up
                11
                ·
                edit-2
                4 months ago

                Bro, I literally don’t even understand your malfunction, lol. I don’t at this point even know what I said you think is so wild. Lots of really important businesses and services still only allow for for SMS or email OTP delivery. If you find that for the most part that sentiment doesn’t apply to you because your day to day account spread differs, more power to you.

              • grue@lemmy.world
                link
                fedilink
                English
                arrow-up
                5
                ·
                4 months ago

                Nor should anyone, especially when you accuse anyone who questions you with lying simply for challenging your position.

                Nah, his responses are fine. The real problem here is just that you lack reading comprehension skills and are being a jerk for no reason.

    • gapbetweenus@feddit.de
      link
      fedilink
      English
      arrow-up
      2
      ·
      4 months ago

      I’m not that tech savy, so I was under the impression sms 2FA was the best way to go - why is app based authentication better?

      • NekuSoul@lemmy.nekusoul.de
        link
        fedilink
        English
        arrow-up
        6
        ·
        edit-2
        4 months ago

        Someone already explained it, but here’s a ranking of the different methods which are commonly used in terms of security, from bad to good:

        • No 2FA
        • SMS/Phone-based TOTP (TOTP = the normally 6 digit code)
        • App-based TOTP
        • Hardware-token-based TOTP
        • Hardware-token (Fido2/WebAuthn/Passkeys)
        • gapbetweenus@feddit.de
          link
          fedilink
          English
          arrow-up
          1
          ·
          4 months ago

          Thanks, what level would you recommend for an more or less average user? Would guess my most sensitive data are bank and google account.

          • brvslvrnst@lemmy.ml
            link
            fedilink
            English
            arrow-up
            2
            ·
            4 months ago

            Go app based, and keep it something that doesn’t sync (preferably) to external servers.

            I’m using andOTP currently for mine. You can create backups every now and again and store them off your phone for safe keeping too 🙂

      • elxeno@lemm.ee
        link
        fedilink
        English
        arrow-up
        6
        ·
        4 months ago

        Cause SMS is not encrypted, so your phone provider and any routing company like this one can read your texts, phone numbers can be spoofed (not sure about this one), or stolen via social engineering (someone calls your phone provider claiming it’s you and u lost your phone or something, then gets access to your number).

        There’s probably a lot more issues with it, i don’t remember them atm, but should be pretty easy to find with a search if you’re still curious.

        • FuryMaker@lemmy.world
          link
          fedilink
          English
          arrow-up
          1
          ·
          4 months ago

          Also, physical phone stolen, and the thief just pops the simcard out and puts it in another phone.

    • MasterHound@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      ·
      edit-2
      4 months ago

      I still use Authy, I know it’s frowned upon in the privacy community but it’s worked well enough for me so far. With them shutting down their desktop app though I see no reason not to switch to Aegis at some point in the near future. Just a pain in the backside setting it all up again as Authy doesn’t let you export your 2FA.

  • _number8_@lemmy.world
    link
    fedilink
    English
    arrow-up
    10
    arrow-down
    1
    ·
    4 months ago

    oh so even this bullshit that’s 20 times more annoying isn’t secure? good good

    • Rednax@lemmy.world
      link
      fedilink
      English
      arrow-up
      6
      ·
      4 months ago

      Google is not a mobile phone network provider. SMS routing is not really their cup of tea. It is an industry with lots of established players, lota of local issues, and little to gain for Google. If it where up to Google, everyone would be using their app instead of SMS.

      • This is fine🔥🐶☕🔥@lemmy.world
        link
        fedilink
        English
        arrow-up
        2
        arrow-down
        5
        ·
        4 months ago

        I didn’t ask why they’ve outsourced SMS transmission. I’m aware that trying to do it yourself means going through lot of bureaucratic and regulatory stuff.

        I asked why they’re outsourcing security.

        • neatchee@lemmy.world
          link
          fedilink
          English
          arrow-up
          5
          arrow-down
          2
          ·
          edit-2
          4 months ago

          Not only are you rude, but you are the one who isn’t understanding.

          Nobody is “outsourcing security”. You have failed to comprehend the situation and instead of accepting your own ignorance you’ve turned around and been an ass to the person who tried to answer your question

          Do better

          • This is fine🔥🐶☕🔥@lemmy.world
            link
            fedilink
            English
            arrow-up
            2
            arrow-down
            1
            ·
            4 months ago

            Does 2FA setup need SMS? Google could easily ignore SMS and still provide security via 2FA/MFA, either by secondary email or phone call.

            Also, these YX guys had their supposedly private database exposed to the internet. What kind of due diligence was done by Google before thay company was chosen as a vendor?

  • AutoTL;DR@lemmings.worldB
    link
    fedilink
    English
    arrow-up
    2
    ·
    4 months ago

    This is the best summary I could come up with:


    The Asian technology and internet company YX International manufactures cellular networking equipment and provides SMS text message routing services.

    Anurag Sen, a good-faith security researcher and expert in discovering sensitive but inadvertently exposed datasets leaking to the internet, found the database.

    Two-factor authentication (2FA) offers greater protection against online account hijacks that rely on password theft by sending an additional code to a trusted device, such as someone’s phone.

    Two-factor codes and password resets, like the ones found in the exposed database, typically expire after a few minutes or once they are used.

    But codes sent over SMS text messages are not as secure as stronger forms of 2FA — an app-based code generator, for example — since SMS text messages are prone to interception or exposure, or in this case, leaking from a database onto the open web.

    When asked by TechCrunch, the YX International representative said that the server did not store access logs, which would have determined if anyone other than Sen discovered the exposed database and its contents.


    The original article contains 480 words, the summary contains 172 words. Saved 64%. I’m a bot and I’m open source!