Researchers discover a way to bypass the extra layer of security for mobile PayPal app accounts.

PayPal has temporarily disabled two-factor authentication for its mobile apps while it works on a patch for a newly discovered flaw that bypasses the security feature.

Independent researcher Dan Saltman in March reported to PayPal that he had discovered a way to bypass two-factor authentication in Apple iOS, but after getting no response from PayPal, Saltman in April went to friends at mobile security firm Duo Security to help him reproduce the security issue and assist him in reaching PayPal. Researchers there were able to confirm his finding, as well as discover the same problem in PayPal's Android app, which they then reported to PayPal as well.

Two-factor authentication, a more secure way method for users to log into applications securely, increasingly is being added as an extra layer of protection to protect users in the case of password theft. That feature is an option with PayPal's mobile apps, and researchers say a vulnerability in api.paypal.com -- a PayPal API that uses OAuth for authentication and authorization -- is flawed and does not enforce two-factor authentication on the server while authorizing a user. PayPal's web application does not contain the flaw.

"It's a security feature you have the option to turn on. If your password gets compromised, at least you've upped the ante, now the attacker needs to know an additional thing. But underneath, this [security feature] is defeatable," says Zachary Lanier, a senior security researcher at Duo Security who led the team that found the root of the problem. "It's a security control that wasn't really living up to its promise."

PayPal is currently working on a fix for the vulnerability and plans to release via an update on July 28, according to Duo Security. In the meantime, PayPal's two-factor authentication mobile option has been disabled.

A PayPal spokesperson issued this statement:

Through the PayPal Bug Bounty Program we were recently made aware of a potential way to bypass our two-factor authentication (2FA) log in process for a small number of our mobile products. We want to emphasize that all PayPal accounts remain secure. The workaround identified was related to an extra layer of security some customers have chosen to add to their account and was reported directly to PayPal before being shared publicly.

As a precaution we have disabled the ability for customers who have selected 2FA to log in to their PayPal account on the PayPal mobile app and on certain other mobile apps until an identified fix can be implemented in the next few weeks. While we regret any inconvenience this may cause our customers, their security is our top concern.

Lanier, whose team also created a proof-of-concept demonstrating how the bug could be exploited, says the worst-case scenario would be an attacker gaining access to a user's password, bypassing the second factor of authentication, and transferring money from the victim's account. "An attacker could use someone's credentials they got from a password dump" to bypass the second factor step in logging into the account, he says.

"The flaw is that there's no actual server-side two-factor authentication enforcement for api.paypal.com," Lanier says.

Meanwhile, the weakness is easily discoverable, he says. "The user has a false sense of security that having two-factor authentication means they're even more protected. Are there cases where users are reusing a password because they have two-factor authentication?"

Why go public with the flaw before the patch? Lanier says Duo Security was worried about bad guys finding and abusing the bug, especially with the large number of phishing campaigns against PayPal. "We feel good reporting it so we worked with them," he says. "We are a little disappointed in the fact that it was probably out there for some time and… when was the bug introduced? Why was it there? Did they know? Was it de-prioritized?"

PayPal has had a bug bounty program in place for some time. But according to a timeline provided by Duo Security, neither Saltman nor Duo Security got regular responses or updates from PayPal during the responsible disclosure process.

Duo Security has released a video demonstration of the PayPal flaw here.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights