Hacking

Experts show how to make fraudulent payments using Apple Pay with VISA on locked iPhones

Security researchers devised a new attack method against iPhone owners using Apple Pay and Visa payment cards.

Boffins from the University of Birmingham and the University of Surrey exploited a series of vulnerabilities in an attack against iPhone owners using Apple Pay and Visa payment cards. A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities exploited in the attack remain unpatched, but the impacted vendors say they are not concerned.

The researchers explained that the attack could allow an unauthenticated attacker to steal money from the targeted iPhone when it is configured to use Apple Pay and a Visa card in “transit mode.”

Experts pointed out that the attack also works against locked iPhones. Before going deep into the attack, let me introduce the “Express Transit” / “Express Travel” feature implemented in Apple Pay, which allows users to make a payment without having authorized the payment with Face ID or Touch ID.

This feature could be very useful while paying for public transportation.

The researchers attempted to simulate a similar scenario and emulated a ticket-barrier transaction by using a Proxmark device acting as a card reader communicating with the target iPhone and an Android phone with an NFC chip (acting as a card emulator) that communicated with a payment terminal.

In the attack scenario, hackers hold the reader emulator close to the targeted iPhone.

The attack devised by the researchers is an active man-in-the-middle replay and relay attack, the Proxmark replays the “magic bytes” to the iPhone to trick it into believing that it’s a ticket-gate transaction that doesn’t require any user action to authorize the payment.

In order to carry out the attack, the experts enabled offline data authentication for online transactions through specific settings, this step was necessary because some readers may have intermittent connectivity (e.g. transit system entries).

“The attack works by first replaying the Magic Bytes to the iPhone, such that it believes the transaction is happening with a transport EMV reader. Secondly, while relaying the EMV messages, the Terminal Transaction Qualifiers (TTQ), sent by the EMV terminal, need to be modified such that the bits (flags) for Offline Data Authentication (ODA) for Online Authorizations supported and EMV mode supported are set. Offline data authentication for online transactions is a feature used in special-purpose readers, such as transit system entry gates, where EMV readers may have intermittent connectivity and online processing of a transaction cannot always take place. These modifications are sufficient to allow relaying a transaction to a non-transport EMV reader, if the transaction is under the contactless limit.” the researchers explained.In order to relay transactions over the contactless limit, the Card Transaction Qualifiers (CTQ), sent by the iPhone, need to be modified such that the bit (flag) for Consumer Device Cardholder Verification Method is set. This tricks the EMV reader into believing that on-device user authentication has been performed (e.g. by fingerprint). “

The researchers were also able to steal an amount of money over the limit of the contactless card transactions, they published a video PoC that demonstrates that was possible to steal steal £1,000 ($1,300) from a locked phone.

The the attack does not work if Apple Pay is used with Mastercard cards.

The experts shared their findings with both Visa and Apple and also provided recommendations on how to mitigate the attack. Both companies have yes to fix the vulnerabilities exploited by the experts because they believe that the attack method proposed by the researchers is impractical in the real world.

“While either Visa or Apple implement a fix for the problem, we recommend users to not use Visa as a transport card in Apple Pay. If your iPhone is lost or stolen, activate the Lost Mode on your iPhone, and call your bank to block your card.” conclude the experts.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Apple Pay)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

43 mins ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

12 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

16 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

22 hours ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

This website uses cookies.