The widely-used FIDO2 passwordless authentication standard, developed to prevent Man-in-the-Middle (MiTM) attacks, phishing, and session hijacking, has been discovered with a critical flaw. This vulnerability allows attackers to perform MiTM attacks on FIDO2 devices, bypassing the secure authentication process. FIDO2 relies on public key cryptography and the WebAuthn authentication flow, where a client generates a private-public key pair and uses it for signing in. However, the flaw allows attackers to intercept and manipulate the authentication process, potentially gaining access to users’ private areas and removing registered FIDO2 devices.
Researchers demonstrated two primary attacks: session hijacking and MiTM attacks on Identity Providers (IdP). For instance, during a phishing attack, the domain origin is checked to ensure it matches the registered origin, dropping requests if it does not. Yet, in a MiTM attack, an attacker can intercept requests with a trusted certificate on the victim, despite the protection by TLS. Test cases highlighted various vulnerabilities, including lack of validation on devices generating authentication requests, and issues with session and state token handling in Single Sign-On (SSO) implementations, such as Entra ID SSO and PingFederate.
To mitigate these risks, researchers recommend using Token Binding to cryptographically bind security tokens to the TLS layer, adding binding to FIDO2 authentication, and ensuring application developers limit the use of OpenID Connect (OIDC) or SAML tokens to a single use. Application managers should require token binding on FIDO2 authentication and design authentication mechanisms with thorough threat attribution in mind to maintain control over session tokens. Given the critical nature of this flaw, immediate implementation of these recommendations is essential to secure systems against potential exploits.