Security Keys offers a phishing-resistant two-factor authentication (2FA) system that help to protect high-value enterprise users from the most sophisticated attacks.

But according to NinjaLab researchers, if an adversary is in possession of such two-factor authentication (2FA) device, it can be cloned by exploiting an electromagnetic side-channel within the chip. The vulnerability is tracked as CVE-2021-3011 and allows attackers to extract the encryption key or the ECDSA private key linked to victims' account from a FIDO Universal 2nd Factor (U2F) device like Google Titan Key, which completely defeats the 2FA protection.

The report published by the research team demonstrated how an adversary can sign in to a victim's account without using the U2F device, and the victim not noticing it.

How Attackers Could Clone Your 2FA Security Keys?



The researchers demonstrated how an attacker can clone the U2F key, by tearing down the device to remove the plastic casing and thus, exposing the two microcontrollers, which is a secure enclave (NXP A700X chip) used to perform the cryptographic operations and includes a general-purpose chip serving as a router between the USB/NFC interfaces and the microcontroller.



After this step, the researchers claim it is pretty possible to glean the ECDSA encryption key through a side-channel attack by observing the NXP chip during ECDSA signatures, which comprises the core cryptographic operation of the FIDO U2F protocol performed when a U2F key is registered for the first time.

Albeit, the security of hardware security key isn't reduced by the above attack scenario due to the limitations involved, but a potential exploitation in the wild isn't inconceivable.

List of 2FA Security Keys impacted by the flaw



The products affected includes all versions of Google Titan Security Keys, Feitian FIDO NFC USB-A / K9, Yubico Yubikey Neo, Feitian MultiPass FIDO / K13, Feitian FIDO NFC USB-C / K40 and Feitian ePass FIDO USB-C / K21.

Aside the above mentioned security keys, the attack scenario can also be carried out against NXP JavaCard chips, such as NXP J3D081_M59_DF, NXP J3D081_M59, NXP J3E145_M64, NXP J3A081, NXP J2E081_M64, NXP J3D145_M59, and NXP J3E081_M64_DF, and other such variants.

It is recommended that users who are security concious should probably switch to other FIDO U2F hardware security keys, for the meantime, until a solution or patch has been made available by the vendors.

2FA Security Keys could be Exploited via a Side-channel attack

Security Keys offers a phishing-resistant two-factor authentication (2FA) system that help to protect high-value enterprise users from the most sophisticated attacks.

But according to NinjaLab researchers, if an adversary is in possession of such two-factor authentication (2FA) device, it can be cloned by exploiting an electromagnetic side-channel within the chip. The vulnerability is tracked as CVE-2021-3011 and allows attackers to extract the encryption key or the ECDSA private key linked to victims' account from a FIDO Universal 2nd Factor (U2F) device like Google Titan Key, which completely defeats the 2FA protection.

The report published by the research team demonstrated how an adversary can sign in to a victim's account without using the U2F device, and the victim not noticing it.

How Attackers Could Clone Your 2FA Security Keys?



The researchers demonstrated how an attacker can clone the U2F key, by tearing down the device to remove the plastic casing and thus, exposing the two microcontrollers, which is a secure enclave (NXP A700X chip) used to perform the cryptographic operations and includes a general-purpose chip serving as a router between the USB/NFC interfaces and the microcontroller.



After this step, the researchers claim it is pretty possible to glean the ECDSA encryption key through a side-channel attack by observing the NXP chip during ECDSA signatures, which comprises the core cryptographic operation of the FIDO U2F protocol performed when a U2F key is registered for the first time.

Albeit, the security of hardware security key isn't reduced by the above attack scenario due to the limitations involved, but a potential exploitation in the wild isn't inconceivable.

List of 2FA Security Keys impacted by the flaw



The products affected includes all versions of Google Titan Security Keys, Feitian FIDO NFC USB-A / K9, Yubico Yubikey Neo, Feitian MultiPass FIDO / K13, Feitian FIDO NFC USB-C / K40 and Feitian ePass FIDO USB-C / K21.

Aside the above mentioned security keys, the attack scenario can also be carried out against NXP JavaCard chips, such as NXP J3D081_M59_DF, NXP J3D081_M59, NXP J3E145_M64, NXP J3A081, NXP J2E081_M64, NXP J3D145_M59, and NXP J3E081_M64_DF, and other such variants.

It is recommended that users who are security concious should probably switch to other FIDO U2F hardware security keys, for the meantime, until a solution or patch has been made available by the vendors.

No comments