Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Contactless Visa Cards Vulnerable to Fraudulent Foreign Currency Transactions

Researchers at Newcastle University in the United Kingdom have discovered a flaw in Visa’s contactless credit cards that can be leveraged to steal large amounts of money from cardholders without knowing their PIN.

Researchers at Newcastle University in the United Kingdom have discovered a flaw in Visa’s contactless credit cards that can be leveraged to steal large amounts of money from cardholders without knowing their PIN.

EMV (Europay, MasterCard and Visa) cards have been introduced all over the world in response to the recent wave of data breaches and magnetic-stripe payment card fraud incidents. These types of cards, which rely on a chip to make transactions more secure, can also be used for contactless transactions.

In the United Kingdom, Visa has introduced contactless payment cards that can be used to make transactions without the need to insert the card into a terminal and enter its PIN. However, to prevent abuse, these types of transactions are limited by the EMV system to £20 ($32). For larger sums, cardholders must enter the PIN.

The problem with the Visa cards is that they don’t recognize transactions in foreign currency. Researchers have determined that transactions of up to 999,999.99 in any foreign currency are approved.

Fraudsters can set up rogue point-of-sale (PoS) terminals on ATMs and even on mobile phones.

“With just a mobile phone we created a PoS terminal that could read a card through a wallet,” said Martin Emms, lead researcher on the project. “All the checks are carried out on the card rather than the terminal so at the point of transaction, there is nothing to raise suspicions. By pre-setting the amount you want to transfer, you can bump your mobile against someone’s pocket or swipe your phone over a wallet left on a table and approve a transaction.  In our tests, it took less than a second for the transaction to be approved.”

Visa says it has reviewed the researchers’ findings. The financial services company has pointed out that the research conducted by Newcastle University doesn’t take into account the multiple safeguards that must be met to make a transaction possible in the real world.

“For these reasons we do not believe the findings to be a cause for concern, as it would be very difficult to complete a fraudulent payment of this kind outside a laboratory environment,” Visa told SecurityWeek in an emailed statement.

Advertisement. Scroll to continue reading.

“We spend €100m a year to beat fraud, and continue to bolster the safeguards in the payment system, which is why fraud rates stand at less than 5p in every hundred pounds. We are confident that our contactless system remains a safe, convenient way to pay,” Visa stated.

The company said it started working on introducing additional security systems even before researchers reported their findings.

“We are updating the safeguards in the payment system to require more transactions to come online for authentication, making it even more difficult to make this kind of fraudulent attack,” Visa explained.

Newcastle researchers admit that they haven’t tested the backend of the system, and say they are aware that there are security mechanisms in place to prevent fraud. However, they have noted that the attack method they are disclosing is not just hypothetical.

 “Our research has identified a real vulnerability in the payment protocol, which could open the door to potential fraud by criminals who are constantly looking for ways to breach the systems. It is not clear from reading the payment protocol how banks would deal with the inconsistencies we have found through our research, hence we believe the vulnerability poses a very real, potential threat,” Professor Aad Van Moorsel, Head of the School of Computing Science at Newcastle University, said in response to Visa’s statement.

 “At the moment, the lowest hanging fruit with regard to payment card fraud is the magnetic stripe. With the magnetic stripe option currently being phased out, the next target that criminals will aim for is the contactless payment feature. If we can find flaws in contactless payment, then they will be able to do that as well. That is the purpose of this research: to find the holes and fix them before they can be exploited,” Van Moorsel added.

The researchers are presenting their findings on November 5 at the ACM Computer and Communications Security (CCS) conference in Scottsdale, Arizona.

Late last month, SecurityWeek reported on a new automated tool that can be used by cybercriminals to send batches of fraudulent payment card charges to multiple gateway processors in order to avoid being picked up by fraud detection systemsCalled “Voxis”, the platform helps increase the chances of having the fraudulent charges authorized by emulating human behavior and buying patterns.

RelatedTarget Making $100 Million Push Toward Chip-Enabled Smart Cards

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...