Article Details
Scrape Timestamp (UTC): 2025-10-15 11:39:09.099
Source: https://thehackernews.com/2025/10/how-attackers-bypass-synced-passkeys.html
Original Article Text
Click to Toggle View
How Attackers Bypass Synced Passkeys. TLDR Even if you take nothing else away from this piece, if your organization is evaluating passkey deployments, it is insecure to deploy synced passkeys. Synced Passkey Risks Synced passkey vulnerabilities Passkeys are credentials stored in an authenticator. Some are device-bound, others are synced across devices through consumer cloud services like iCloud and Google Cloud. Sync improves usability and recovery in low-security, consumer-facing scenarios, but shifts the trust boundary to cloud accounts and recovery workflows. The FIDO Alliance and Yubico, have both issued important advisories for enterprises to evaluate this split and to prefer device-bound options for higher assurance. Operationally, synced passkeys expand the attack surface in three ways: Authentication downgrade attacks Proofpoint researchers documented a practical downgrade against Microsoft Entra ID where a phishing proxy spoofs an unsupported browser, such as Safari on Windows, Entra disables passkeys, and the user is guided to select a weaker method, such as SMS or OTP. The proxy then captures credentials and the resulting session cookie and imports it to gain access. This threat vector is reliant on webAuthnpasskey's uneven operating system and browser support and the identity provider's (IdP) acceptance of weak authentication methods in favor of a practical UX consideration. It is a classic adversary-in-the-middle (AitM) powered by policy steering. It does not break WebAuthn origin binding because the platform never reaches a WebAuthn ceremony when a compatibility branch disables it. Your weakest authentication method defines your real security. Immediate mediation in WebAuthn is a feature that allows sites to offer an alternative authentication method when WebAuthn is not available. This is useful for UX but can also be abused by attackers to steer users toward non-webAuthn paths if policy allows them. Browser-based security vulnerable to extension and autofill threat vectors SquareX researchers showed that a compromised browser environment can hijack WebAuthn calls and manipulate passkey registration or sign-in. The technique does not break passkey cryptography. It injects or intercepts the browser-side process, for example, through a malicious extension or an XSS bug, to reinitiate registration, force a password fallback, or silently complete an assertion. Chrome documents an extension API named "webAuthenticationProxy" that can intercept navigator.credentials.create() and navigator.credentials.get() methods once attached, then supply its own responses. This capability exists for remote desktop use cases, but it demonstrates that an extension with the right permission can sit in the WebAuthn path. Extensions also run content scripts inside the page context, where they can read and modify the DOM and drive user interface flows, which include invoking credential APIs from the page. Independent research presented at DEF CON described DOM-based extension clickjacking that targets the UI elements injected by password manager extensions. A single user click on a crafted page can trigger autofill and exfiltration of stored data such as logins, credit cards, and one-time codes. The researcher reports that in some scenarios, passkey authentication can also be exploited and lists vulnerable versions across multiple vendors. Device-bound credentials are the only effective enterprise solution Device-bound passkeys are tied to a specific device, typically with private key generation and usage conducted in secure hardware components. In enterprise, hardware security keys provide consistent device signals, attestation, and a lifecycle you can inventory and revoke. Guidance for an enterprise-grade passkey program Policy Browser and Extension Posture Enrollment and Recovery Device Hygiene & Runtime Defense What This Looks Like in Practice The architecture of an identity security system that offers uncompromising defense against identity, browser, and device-based attacks can be defined by these three traits: The bottom line Synced passkeys are not a force field that is appropriate for defense. They improve usability for consumer use cases at the cost of enterprise access security. See more in-action in an upcoming webinar, How Attackers Bypass FIDO: Why Synced Passkeys Fail and What To Do Instead where Beyond Identity will review how synced passkey failures happen and how leading security teams, including Snowflake and Cornell University, close these paths. Even if you can't join, register and you'll get the recording!
Daily Brief Summary
Synced passkeys, while enhancing usability, pose significant security risks for enterprises, according to recent advisories from the FIDO Alliance and Yubico.
These vulnerabilities are primarily due to the reliance on cloud accounts and recovery workflows, which expand the attack surface.
Proofpoint researchers identified a downgrade attack on Microsoft Entra ID, exploiting browser and OS compatibility issues to bypass WebAuthn security.
Attackers can leverage compromised browser environments to hijack WebAuthn calls, using malicious extensions or XSS bugs to manipulate passkey processes.
Device-bound passkeys are recommended for enterprises, as they are tied to specific devices with secure hardware components, offering better security assurances.
Enterprises are advised to implement robust identity security systems focusing on policy, browser and extension posture, and device hygiene.
Upcoming webinars will further explore these vulnerabilities and provide insights on mitigating risks, featuring case studies from Snowflake and Cornell University.