Full Disclosure mailing list archives

Paypal Bug Bounty #14 - Persistent Payment Mail Encoding Vulnerability


From: Vulnerability Lab <research () vulnerability-lab com>
Date: Wed, 20 Nov 2013 05:08:25 +0100

Document Title:
===============
Paypal Inc BB #14 - Persistent Payment Mail Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=651


Release Date:
=============
2013-11-20


Vulnerability Laboratory ID (VL-ID):
====================================
651


Common Vulnerability Scoring System:
====================================
5.2


Product & Service Introduction:
===============================
PayPal is a global e-commerce business allowing payments and money transfers to be made through the Internet. Online 
money 
transfers serve as electronic alternatives to paying with traditional paper methods, such as checks and money orders. 
Originally, 
a PayPal account could be funded with an electronic debit from a bank account or by a credit card at the payer s 
choice. But some 
time in 2010 or early 2011, PayPal began to require a verified bank account after the account holder exceeded a 
predetermined 
spending limit. After that point, PayPal will attempt to take funds for a purchase from funding sources according to a 
specified 
funding hierarchy. If you set one of the funding sources as Primary, it will default to that, within that level of the 
hierarchy 
(for example, if your credit card ending in 4567 is set as the Primary over 1234, it will still attempt to pay money 
out of your 
PayPal balance, before it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal 
account; a 
PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master Card or Bill Me Later (if selected as 
primary 
funding source) (It can bypass the Balance); a verified bank account; other funding sources, such as non-PayPal credit 
cards.
The recipient of a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit account 
or request 
a transfer to their bank account.

PayPal is an acquirer, performing payment processing for online vendors, auction sites, and other commercial users, for 
which it 
charges a fee. It may also charge a fee for receiving money, proportional to the amount received. The fees depend on 
the currency 
used, the payment option used, the country of the sender, the country of the recipient, the amount sent and the 
recipient s account 
type. In addition, eBay purchases made by credit card through PayPal may incur extra fees if the buyer and seller use 
different currencies.

On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters are in San Jose, 
California, United 
States at eBay s North First Street satellite office campus. The company also has significant operations in Omaha, 
Nebraska, Scottsdale, 
Arizona, and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel Aviv. As of July 
2007, across 
Europe, PayPal also operates as a Luxembourg-based bank.

On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard association, to allow 
Chinese consumers 
to use PayPal to shop online.PayPal is planning to expand its workforce in Asia to 2,000 by the end of the year 2010.

(Copy of the Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered a Web Vulnerability in the official Paypal ecommerce website 
application.


Vulnerability Disclosure Timeline:
==================================
2012-07-07:     Researcher Notification & Coordination (Benjamin Kunz Mejri)
2012-07-10:     Vendor Notification (PayPal Site Security Team - Bug Bounty Program)
2013-03-07:     Vendor Response/Feedback (PayPal Site Security Team - Bug Bounty Program)
2012-11-01:     Vendor Fix/Patch (PayPal Inc Developer Team - Bug Bounty Reward $$$)
2012-11-20:     Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Exploitation Technique:
=======================
Remote


Severity Level:
===============
High


Technical Details & Description:
================================
A persistent input validation vulnerability has been discovered in the official Paypal Inc website content management 
system & API.
The bug allows remote attackers to inject own malicious script codes to the application-side of the paypal 
online-service.

The vulnerability is located in the vulnerable `From` value of the Unclaimed Payments > Phone Payments (unconfirmed 
phone numbers) module.
The script code execute occurs in the important `Phone Payments` request list of the verify a receiver via phonenumber 
function.  
The security risk of the persistent web vulnerabilities in the payments module is estimated as high with a cvss (common 
vulnerability 
scoring system) count of 5.1(+)|(-)5.2.

The vulnerability can be exploited by remote attackers with low  user inter action and low privileged paypal 
customer/pro/seller account. 
Successful exploitation of the vulnerability results in session hijacking (customers), account steal via persistent 
injects (listing), 
persistent phishing or persistent manipulation of module- or connected module context.


Request Method(s):
                          [+] POST

Vulnerable Type(s):
                          [+] Customer/Pro/Seller Accounts

Vulnerable Section(s):
                          [+] Unclaimed Payments

Vulnerable Module(s):
                          [+] Phone Payments

Vulnerable Parameter(s):
                          [+] From


Proof of Concept (PoC):
=======================
The persistent input validation web vulnerability can be exploited by remote attackers with low privileged paypal 
customer/pro/seller account 
& low user inter action. For security demonstration or to reproduce the vulnerability follow the provided information 
below.


PoC: Money Request Mail Notification

<tbody><tr class="tableRowLightBlue"><td class="tableCellRegularSmall" colspan="2"><span class="emphasis">
To</span></td><td> <span class="emphasis">From</span></td><td class="tableCellRegularSmall"><span class="emphasis">
Amount</span> </td><td class="tableCellRegularSmall"> <span class="emphasis">Date Sent</span></td>
<td class="tableCellRegularSmall"> <span class="emphasis">Status</span></td></tr><tr><td class="tableCellRegularSmall">
<input name="phone_id" value="YbLGqPsRLZzdGAWnePuHErCuqMFSQXIxVdN33JaVMbXUnWvlp5_5H7Ju8R6LaZplCo7kApCTs3TNf0ol" 
type="radio">
</td><td class="tableCellRegularSmall"> 408-678-0945</td><td class="tableCellRegularSmall"> Danh Nguyen's Test 
Store</td>
<td class="tableCellRegularSmall">$1333337.00 USD </td><td class="tableCellRegularSmall"> Dec 3, 2010</td>
<td class="tableCellRegularSmall"> Pending</td></tr><tr><td class="tableCellRegularSmall">
<input name="phone_id" value="32vLCA4HtsQRr2cQEYpHcCf5wYT0V0kKrp4JnOSqkl78hb2qEUj3A8WvEssI1RqiRTyx3VM8chWSogB0" 
type="radio"></td>
<td class="tableCellRegularSmall"> 408-983-5678</td>
<td class="tableCellRegularSmall"> "><[PERSISTENT INJECTED SCRIPT CODE!]"> <</td><td 
class="tableCellRegularSmall">$50.00 USD </td><td 


POC URL1: https://www.paypal.com/us/cgi-bin/webscr?cmd=_unconfirmed-payments
POC URL2: https://www.sandbox.paypal.com/us/cgi-bin/webscr?cmd=_unconfirmed-payments


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure encode and parse of the vulnerable From (phone_id) application value.

Step 1: Encode and restrict the vulnerable input fields
Step 2: Parse & filter the stored context when processing to reload as affected output


Security Risk:
==============
The security risk of the persistent script code inject vulnerability is estimated as high(-).


Credits & Authors:
==================
Vulnerability Laboratory [Research Team]  -    Benjamin Kunz Mejri (bkm () vulnerability-lab com)


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all 
warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. 
Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss 
of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such 
damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing 
limitation 
may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack 
into databases 
or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com                             - www.evolution-sec.com
Contact:    admin () vulnerability-lab com      - research () vulnerability-lab com            - admin () evolution-sec 
com
Section:    www.vulnerability-lab.com/dev       - forum.vulnerability-db.com                   - 
magazine.vulnerability-db.com
Social:     twitter.com/#!/vuln_lab             - facebook.com/VulnerabilityLab                - 
youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - vulnerability-lab.com/rss/rss_upcoming.php   - 
vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability 
Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the 
use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, 
videos and 
other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, 
list (feed), 
modify, use or edit our material contact (admin () vulnerability-lab com or research () vulnerability-lab com) to get a 
permission.

                                Copyright © 2013 | Vulnerability Laboratory [Evolution Security]




-- 
VULNERABILITY LABORATORY RESEARCH TEAM
DOMAIN: www.vulnerability-lab.com
CONTACT: research () vulnerability-lab com


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: