Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Multi-Factor Authentication Bypass Led to Box Account Takeover

A vulnerability in Box’s implementation of multi-factor authentication (MFA) allowed attackers to take over accounts without having access to the victim’s phone, according to new research from Varonis.

A vulnerability in Box’s implementation of multi-factor authentication (MFA) allowed attackers to take over accounts without having access to the victim’s phone, according to new research from Varonis.

Because of the vulnerability – which was addressed in November 2021 – an attacker only needed stolen credentials to access an organization’s Box account and steal sensitive data, provided that the account has SMS-based MFA enabled (which has long been proven insecure).

Box, which claims that close to 100,000 companies use its platform, allows users without Single Sign-On (SSO) to further secure their accounts with an authenticator application or using SMS for second-factor authentication.

[ READ: 6 Ways Attackers Are Still Bypassing SMS 2-Factor Authentication ]

When a user tries to log into a Box account, the platform sets a session cookie and then redirects the user to a form where they need to provide either a time-based one-time password (TOTP) from an authenticator app (at /mfa/verification) or an SMS code (at /2fa/verification).

When the user adds an authenticator app, Box assigns a factor ID and, at login, they are required to provide a one-time password generated by the app, in addition to their credentials.

Varonis researchers discovered that an attacker could bypass MFA for accounts where SMS-based MFA is enabled by abandoning the SMS-based verification process and initiating TOTP-based MFA instead.

By mixing the MFA modes, the attacker could access the victim’s account using the correct username and password but then providing a factor ID and code from a Box account and authenticator app the attacker controls.

Advertisement. Scroll to continue reading.

[ READ: Why Are Users Ignoring Multi-Factor Authentication ]

The issue was that Box did not check whether the user was indeed enrolled in TOTP-based MFA or whether the authenticator app belonged to the user account attempting to log in, the researchers explained.

Thus, the attacker could log into the victim’s Box account without access to the victim’s phone and without the victim being notified of the activity.

“We want to underscore that MFA implementations are prone to bugs, just like any other code. MFA can provide a false sense of security. Just because MFA is enabled doesn’t necessarily mean an attacker must gain physical access to a victim’s device to compromise their account,” Varonis added.

“This was a bug that was identified and addressed prior to the release of the blog post, Box said in a statement. We investigate the impact of every bug reported to us and no impact to customers was observed. We’re continually working with the security community and our partners to identify and address potential issues.

*updated with statement from Box

Related: Why Are Users Ignoring Multi-Factor Authentication

Related: Major U.S. Mobile Carriers Vulnerable to SIM Swapping Attacks

Related: Chinese Hackers Intercept SMS Traffic at Mobile Operators

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...