Hackers discover way to access Google accounts without a password::‘Exploit enables continuous access to Google services, even after a user’s password is reset,’ researcher warns

  • hperrin@lemmy.world
    link
    fedilink
    English
    arrow-up
    118
    arrow-down
    8
    ·
    edit-2
    6 months ago

    This isn’t new at all. This is called session hijacking, and it’s been around for decades.

    LTT just made a couple videos about it last year, because it happened to them.

    • Lojcs@lemm.ee
      link
      fedilink
      English
      arrow-up
      63
      arrow-down
      1
      ·
      edit-2
      6 months ago

      I would guess they invalidate all sessions when password is reset, that part is weird.

      Edit: read the thing. The exploit is that they steal some special token chrome stores and by manipulating it they can generate session cookies for the hijacked account. This doesn’t seem related to ltt

      • 𝒍𝒆𝒎𝒂𝒏𝒏@lemmy.dbzer0.com
        link
        fedilink
        English
        arrow-up
        28
        arrow-down
        1
        ·
        6 months ago

        Wow, this sounds a lot more serious than session hijacking. Are they straight up using Chrome’s special token to generate brand new Google Account session tokens?

        If so, i’m not sure how Google is going to fix that without wrecking the Chrome user experience for non tech savvy individuals

        • Lojcs@lemm.ee
          link
          fedilink
          English
          arrow-up
          11
          ·
          edit-2
          6 months ago

          They’re using some Google api to generate the cookie(s?) with the manipulated chrome token. To me it kinda sounded like Google is using an improper method to generate the chrome token and the hackers found a way to derive other valid chrome tokens from it. Though I’m not an expert. Read it yourself to get the right picture.

          Edit: This is the part of the article about it, rest seems to be about how the hackers encrypted their exploit to avoid detection:

          Lumma’s approach hinges on a nuanced manipulation of the token:GAIA ID pair, a critical component in Google’s authentication process. This pair, when used in conjunction with the MultiLogin endpoint, enables the regeneration of Google service cookies.

          By manipulating the token:GAIA ID pair, Lumma can continuously regenerate cookies for Google services. Even more alarming is the fact that this exploit remains effective even after users have reset their passwords.

          Edit but there’s some conflicting information on what to do:

          If you suspect your account may have been compromised, or as a general precaution, sign out of all browser profiles to invalidate the current session tokens. Following this, reset your password and sign back in to generate new tokens. This is especially crucial for users whose tokens and GAIA IDs might have been exfiltrated. Resetting your password effectively disrupts unauthorized access by invalidating the old tokens which the infostealers rely on, thus providing a crucial barrier to the continuation of their exploit.

          From one of the hack tool changelogs:

          Now “Google Accounts” folders will appear in the logs , containing txt with tokens that can be used to restore Google cookies ; also, cookies restored in this way do not die after changing the password

          I guess Google doesn’t invalidate session cookies generated with the chrome token upon a password reset, but the chrome token itself gets invalidated and deletes the session cokkies on the browser side or something? Idk sounds whack

    • /home/pineapplelover@lemm.ee
      link
      fedilink
      English
      arrow-up
      6
      ·
      6 months ago

      I thought session hijacking could only be done with 1st party cookies from google itself. I didn’t know you could session hijack with 3rd party cookies. That’s pretty interesting.

      • hperrin@lemmy.world
        link
        fedilink
        English
        arrow-up
        14
        ·
        6 months ago

        The article mentions third party cookies, but it’s talking about hackers stealing first party cookies (specifically authentication cookies).