Tuesday , January 14 2025
Google

Millions of Accounts Vulnerable due to Google’s OAuth Flaw

A critical flaw in Google’s “Sign in with Google” system has put millions of Americans at risk of data theft. This vulnerability primarily impacts former employees of startups that have shut down.

Truffle Security identifies that the issue arises from how Google’s OAuth login handles changes in domain ownership.

CVE-2023-37936
Fortinet released update for a critical cryptographic key vuln

Fortinet released security patches for a critical vulnerability (CVE-2023-37936) involving a hard-coded cryptographic key. This flaw lets remote, unauthorized attackers...
Read More
CVE-2023-37936  Fortinet released update for a critical cryptographic key vuln

Millions of Accounts Vulnerable due to Google’s OAuth Flaw

A critical flaw in Google’s "Sign in with Google" system has put millions of Americans at risk of data theft....
Read More
Millions of Accounts Vulnerable due to Google’s OAuth Flaw

CISA Adds Second BeyondTrust Flaw to KEV On Active Attacks

U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a second security flaw affecting BeyondTrust’s Privileged Remote Access (PRA) and Remote...
Read More
CISA Adds Second BeyondTrust Flaw to KEV On Active Attacks

Abusing AWS features: Ransomware Encrypting S3 Buckets

Executive Summary: Native Resource Abuse: Threat actor dubbed Codefinger uses compromised AWS keys to encrypt S3 bucket data via SSE-C,...
Read More
Abusing AWS features: Ransomware Encrypting S3 Buckets

$12.9 B Cybersecurity Boom Awaits India for 2030

India has made strides in cybersecurity by clarifying ministerial roles in September 2024 and implementing a National Security Directive that...
Read More
$12.9 B Cybersecurity Boom Awaits India for 2030

Emerging Phishing Threat in Bangladesh’s Cyber Space

BGD e-GOV CIRT report highlights a recent surge in phishing attacks targeting Bangladeshi government organizations, law enforcement, and educational institutions....
Read More
Emerging Phishing Threat in Bangladesh’s Cyber Space

Fake LDAPNightmware exploit on GitHub spreads malware

A deceptive proof-of-concept exploit for CVE-2024-49113, known as "LDAPNightmare," on GitHub spreads infostealer malware that steals sensitive data and sends...
Read More
Fake LDAPNightmware exploit on GitHub spreads malware

Alert! Fake Crowdstrike Recruitment Emails Spread XMRig cryptominer

In a sophisticated phishing campaign, uncovered cybercriminals are exploiting CrowdStrike’s recruitment branding to target developers and deploy the XMRig cryptominer....
Read More
Alert! Fake Crowdstrike Recruitment Emails Spread XMRig cryptominer

Facebook awards researcher $100,000 to find bug allowing internal access

In October 2024, security researcher Ben Sadeghipour discovered a vulnerability in Facebook's ad platform that allowed him to run commands...
Read More
Facebook awards researcher $100,000 to find bug allowing internal access

Top 4 Malware you have to Prepare for in 2025

In 2025, malware attacks will persist. To prepare, organizations should familiarize themselves with common malware families. Here are five to...
Read More
Top 4 Malware you have to Prepare for in 2025

When a startup fails and its domain is available for purchase, anyone who buys it can recreate email accounts for former employees.

These recreated accounts can’t access old email data but can log into previous SaaS products used by the organization.

To demonstrate the severity of this issue, a security researcher purchased a defunct startup’s domain and successfully logged into multiple services, including:

ChatGPT
Slack
Notion
Zoom
HR systems (containing social security numbers)

The most alarming breaches involved HR systems, which contained sensitive information like tax documents and social security numbers.

 Source: trufflesecurity

Interview platforms contained confidential candidate feedback and hiring decisions, while chat platforms exposed private messages and sensitive communications.

The scale of this vulnerability is staggering:

Approximately 6 million Americans currently work for tech startups
90% of tech startups eventually fail
50% of those startups rely on Google Workspaces for email
An analysis of Crunchbase’s startup dataset revealed over 100,000 domains from failed startups currently available for purchase.

With an average of 10 employees per startup and 10 different SaaS services used, this vulnerability could risk sensitive data from over 10 million accounts.

The issue stems from how service providers like Slack handle user authentication, primarily using two claims from Google’s OAuth: the HD (hosted domain) claim and the email claim.

The HD claim provides access to anyone from a certain domain, while the email claim logs users into their accounts. If domain ownership changes, these claims don’t reset, allowing new owners to access former employees’ accounts.

A potential solution proposed to Google involves implementing two immutable identifiers within its OpenID Connect (OIDC) claims:

A unique user ID that remains constant over time
A unique workspace ID tied to the domain

Despite the researcher reporting this vulnerability to Google’s security team, the initial response was to mark it as “Won’t fix.” It was only after the issue gained wider attention that Google reopened the case.

As of now, there is no comprehensive fix for this vulnerability. Downstream providers like Slack cannot fully protect against this issue unless Google implements the proposed OIDC claims.

Former startup employees lose control over their data protection when they leave the company, making them vulnerable to the startup’s future and ownership. This security flaw highlights the need for stronger authentication systems and the risks of using third-party login services.

Check Also

48,000+

CVE-2024-40766
48,000+ Vulnerable SonicWall Devices exposed to ransomware attack

Over 48,000 SonicWall devices are still vulnerable to a serious security flaw, putting organizations worldwide …

Leave a Reply

Your email address will not be published. Required fields are marked *