IOActive's review of 21 of the most used mobile apps for investment trading shows a majority of them exposing users to various security risks.

4 Min Read

Many of the most popular mobile investment trading applications that people use to buy and sell stocks, monitor positions, and conduct other transactions are riddled with vulnerabilities that have left them wide open to malicious abuse, according to research released today by IOActive.

Security vendor IOActive recently reviewed 21 of the most popular mobile trading applications on Google Play and Apple Store. The applications enable users to do a variety of things, including buying and selling stock, funding accounts, keeping track of equity and available buying power, and creating alerts for specific thresholds.

IOActive tested a set of 14 security controls across the applications, including support for biometric authentication, encryption, session management, client-side data management, secure data storage, sensitive data in logs, and root detection. The tests were conducted on trading apps installed on an iPhone 6 running iOS 10.3.3 and a rooted Android device running version 7.1.1 of the operating system.

The exercise showed that some of the most well known and most used mobile trading apps are even more insecure than some personal banking apps were back in 2013 when IOActive conducted similar tests, says Alejandro Hernandez, senior security consultant for IOActive.

Four of the applications for instance stored the user's password in plaintext without encryption in either a configuration file within the phone or in the logging console. Most of the tested applications did not implement two-factor authentication and required only the current password to link to bank accounts.

More than 60 percent of the tested applications stored data such as account balances and investment portfolios in unencrypted fashion or in the logging console. Someone with access to a phone containing a vulnerable trading app could use the log data for a variety of malicious purposes. "The user would never have to see the logging console, but for attackers with physical access to the phone it’s a gold mine. Data in the log files can also be read by other applications, including malware, thereby opening a way for remote data exfiltration," Hernandez says.

Several of the weaknesses that IOActive discovered in the mobile applications that it tested could only be exploited with physical access to the device on which they were installed. "On the other hand, if the phone is stolen or lost, it’s easy to extract valuable information, such as the investment portfolio and money balances," Hernandez says.

Other vulnerabilities could be remotely exploited. Two applications, for instance, used an insecure HTTP channel to transmit and receive all information, including usernames, passwords, and all trading data. "This could be exploited by an attacker in the middle, either in the same WiFi network or at some other point [such as] a compromised switch or router in an ISP," Hernandez says.

Of the remaining 19 applications that used a secure HTTPS channel, 13 did not authenticate the remote server with which they communicated. "This is known as SSL pinning, and if not implemented, the chance for a remote attack is higher," Hernandez says. Attackers for instance have an opportunity to trick users into installing a false SSL certificate on their device in order to carry out Man-In-The-Middle attacks, he notes. Ten of the applications that IOActive tested were configured to execute JavaScript code, giving attackers a way to trigger Cross-Site Scripting attacks.

More than 60% of the apps had sensitive data like cryptographic keys and third-party service partner passwords hardcoded in the apps, while 10 had data, such as internal hostnames and IP addresses of the internal environments where the apps were developed or tested.

"This would give attackers [a way] to understand some of the internal network configurations of those brokerage firms or [the] companies that developed the apps," Hernandez said.

IOActive has sent a report detailing its research findings to 13 brokerage firms whose trading apps had some of the more high-risk vulnerabilities. So far, only two have responded, the company said.

Related content:

 

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights