Stop using password manager browser extensions

It’s been over a year since I presented on LostPass at ShmooCon, and in that time, many more bugs have been found in password managers. The most severe of which are in browser-based password managers extensions such as LastPass.

Tavis Ormandy yesterday demonstrated a remote code execution on the latest LastPass version. This isn’t the first extremely severe bug he’s found in LastPass, either; there’ve been so many extremely severe bugs in LastPass it would be tedious to list them out. But LastPass isn’t alone: Keeper, Dashlane and even 1Password have had severe vulnerabilities that allowed attackers to steal all of the passwords in a user’s account without their knowledge.

This should be obvious to everyone who has been paying attention: browser-based password manager extensions should no longer be used because they are fundamentally risky and have the potential to have all of your credentials stolen without your knowledge by a random malicious website you visit or by malvertising.

When you use a browser extension password manager, you give attackers an API to interact with your password manager via JavaScript or the DOM. That’s how LostPass worked, and it’s how many of the new attacks work, too. Desktop-based password managers have no such access, as they require compromising the local machine first, which is much harder than visiting a webpage.

Your password manager extension de jour might not be as bug ridden as LastPass, but it suffers from the same risk vector if it’s a browser extension. If you’re using it in a corporate environment to share passwords, now only one user of many needs to be attacked to steal all of your passwords via a previously undisclosed bug.

If you think criminals aren’t mining LastPass and others for bugs right now, you’re naive.

What password managers should you use instead?

Does this mean you should give up and not use a password manager at all? No, but the choice is trickier than these companies’ marketing would leave you to believe.

Desktop-based password managers

Any program that is not resident in your browser is safer than one that is. There are many choices to choose from in this category, and none of them suffers from the direct-access-via-JavaScript risk category.

If you do use one, do not install the browser extensions. Copy and paste the passwords from the app into your browser. I use pass because it’s simple to understand for technical folks, but I have many friends who use KeePass. If you are buying a password manager from a company, you should ask to see the details of their latest source code security review. If they’re reluctant, maybe you should be reluctant to put the crown jewels of your company in their hands.

Copying and pasting passwords into the wrong place is not a large enough risk to use a risky browser password manager extension. If you accidentally paste one password in the wrong place, it is easy to change. If you get all your passwords stolen by a new bug, you’ll never even know, and you’ll have little to no recourse.

Built-in browser password managers

Every major browser now has a well-designed, built-in password manager that is easy to use. These are a nice choice if you dislike copying and pasting passwords into websites. All of them also offer mobile sync so you can have your passwords on the go. Since two-factor authentication is not available for these, use a very strong and unique passphrase.

I recommend non-technical users use the built-in password managers because they’re easy to use and plenty secure.

Literally anything else

An encrypted text file on your computer is safer than a browser extension password manager. Think of how it would be compromised: Someone would need to get at least user-level access to your computer and then either read it when it’s temporarily unencrypted, or wait for you to unencrypt it. That cannot be done by efficient attackers at scale. And if they’ve compromised your machine, you have bigger things to worry about.

The future

I don’t know if these browser extension password managers will ever improve enough for me to recommend them. The risk of having an attacker be able to directly interact with them is just too high. Many of them are for-profit companies that obviously have not invested a lot of resources in an in-depth audit of their source code because of the trivial bugs that are found by researchers in an hour.

TeamSIK’s excellent work into finding Android password manager bugs shows that the lack of security isn’t necessarily limited to browser extensions, but is rather a systemic issue in the password manager ecosystem. However, the increased risk of password manager browser extensions makes these vulnerabilities severe.

We need less of the “military grade encryption” marketing from them and more transparency around how often their code is audited, the results, and how they’ve fixed the vulnerabilities. Maybe then it’ll get better. But until then, avoid browser extension password managers.

 

This article was written by Sean Cassidy from NetworkWorld and was legally licensed through the NewsCred publisher network. Please direct all licensing questions to legal@newscred.com.

The post Stop using password manager browser extensions appeared first on McAfee Blogs.

Read more: Stop using password manager browser extensions

Story added 22. March 2017, content source with full text you can find at link above.