lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 20 Sep 2013 03:20:29 +0200
From: Vulnerability Lab <research@...nerability-lab.com>
To: bugtraq@...urityfocus.com, bugs@...uritytracker.com
Subject: Paypal Inc Bug Bounty #99 - Filter Bypass & Persistent Web Vulnerability

Title:
======
Paypal Inc Bug Bounty #99 - Filter Bypass & Persistent Web Vulnerability


Date:
=====
2013-09-20


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=984

PayPal Security UID: nj1071UU


VL-ID:
=====
984


Common Vulnerability Scoring System:
====================================
3.9


Introduction:
=============
PayPal is a global e-commerce business allowing payments and money transfers to be made through the Internet. Online money 
transfers serve as electronic alternatives to paying with traditional paper methods, such as checks and money orders. Originally, 
a PayPal account could be funded with an electronic debit from a bank account or by a credit card at the payer s choice. But some 
time in 2010 or early 2011, PayPal began to require a verified bank account after the account holder exceeded a predetermined 
spending limit. After that point, PayPal will attempt to take funds for a purchase from funding sources according to a specified 
funding hierarchy. If you set one of the funding sources as Primary, it will default to that, within that level of the hierarchy 
(for example, if your credit card ending in 4567 is set as the Primary over 1234, it will still attempt to pay money out of your 
PayPal balance, before it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal account; a 
PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master Card or Bill Me Later (if selected as primary 
funding source) (It can bypass the Balance); a verified bank account; other funding sources, such as non-PayPal credit cards.
The recipient of a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit account or request 
a transfer to their bank account.

PayPal is an acquirer, performing payment processing for online vendors, auction sites, and other commercial users, for which it 
charges a fee. It may also charge a fee for receiving money, proportional to the amount received. The fees depend on the currency 
used, the payment option used, the country of the sender, the country of the recipient, the amount sent and the recipient s account 
type. In addition, eBay purchases made by credit card through PayPal may incur extra fees if the buyer and seller use different currencies.

On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters are in San Jose, California, United 
States at eBay s North First Street satellite office campus. The company also has significant operations in Omaha, Nebraska, Scottsdale, 
Arizona, and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel Aviv. As of July 2007, across 
Europe, PayPal also operates as a Luxembourg-based bank.

On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard association, to allow Chinese consumers 
to use PayPal to shop online.PayPal is planning to expand its workforce in Asia to 2,000 by the end of the year 2010.
Between December 4ñ9, 2010, PayPal services were attacked in a series of denial-of-service attacks organized by Anonymous in retaliation 
for PayPal s decision to freeze the account of WikiLeaks citing terms of use violations over the publication of leaked US diplomatic cables.

(Copy of the Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]


Abstract:
=========
The Vulnerability Laboratory Research Team discovered a filter bypass & persistent web vulnerability in the official PayPal Inc Core Application API.


Report-Timeline:
================
2013-06-24:	Researcher Notification & Coordination (Ateeq ur Rehman Khan)
2013-06-25:	Vendor Notification (PayPal Inc Site Security Team)
2013-09-10:	Vendor Response/Feedback (PayPal Inc Site Security Team)
2013-09-19:	Vendor Fix/Patch (Developer Team - Bug Bounty Program Reward)
2013-09-20:	Public Disclosure (Vulnerability Laboratory)


Status:
========
Published


Affected Products:
==================
PayPal Inc
Product: Core - Common [API] 2013 Q2


Exploitation-Technique:
=======================
Remote


Severity:
=========
Medium


Details:
========
An input filter bypass & persistent script code inject vulnerability is detected in the official PayPal Inc Core Application API.
A filter bypass vulnerability allows to evade the basic filter validation of a vulnerable application api module.
A persistent script code inject web vulnerability allows remote attackers to inject script code on the application-side of the affected module.

There is a feature in Paypal that allows its users to Set up custom message for their online customers. Paypal Users can customize 
this message so their online customers can automatically get relevant information if they to file a dispute in the Resolution Center. 
People who will get this message are usually the ones that either bought an item from a user online but said it didn`t arrive, AND OR 
tried to file a dispute in the Resolution Center for items not received or significantly not as described. 

It was initially noticed that there is an input box for customer description with character limitation of 1000 alphabets. The researcher 
ran some manual probes and noticed that all payloads were being filtered however only when entered on the very first line. Current filters 
can be bypassed easily If an attacker skips the first line and injects his payloads onto the 2`nd line. Once the input filters are bypassed, 
an attacker can easily inject malicious script code which gets executed successfully. The bugs allow remote attackers to implement/inject 
malicious script code on the application side (persistent) of the paypal web service.

The persistent vulnerability is located in the `Your customer service message` Module of the `My Selling Tools`Section in `My Profile` Settings menu. 
The vulnerability can be exploited by remote attackers with low required user interaction and low privilege paypal application user account. 
Successful exploitation of the vulnerability can lead to session hijacking (customers), account steal via persistent web attack or stable (persistent) 
context manipulation and client side redirects to external domains hosting malware.

Vulnerable Features(s):
                          [+] Settings (My Profile)

Vulnerable Section(s):
                          [+] My Selling Tools

Vulnerable Module(s):
                          [+] Customer service message

Vulnerable Parameter(s):
                          [+] cs_description


Proof of Concept:
=================
The vulnerability can be exploited by remote with low privilege paypal application user account and low required user interaction. 
 
1. Login to a Paypal Account, Goto 'More' and click on "Settings"
2. Under the 'My Profile' section, click on "My Selling Tools" 
3. On the next page, search for "Customer service message" and click "Update"
4. Scroll down to the "Your Customer service message" section, click your mouse once in the input box.
5. To bypass the current security filters, press enter twice so your cursor is on the 'Second' line 
5. Enter the PoC Payload and click on Preview
6. You should now be able to see a java-script alert box proving the existence of this vulnerability


Payload:	>"<>"<script>alert(/Vulnerable/)</script>

PoC:
</div><div id="messageBox"></div><div id="main"><div class="layout1"><p>Please review the transaction details and let 
the seller know why you're opening this dispute.</p><div class="hrline"></div></div><div style="float:left;"><div style="
width:740px;"><div style="padding:10px 0;"><h3>"/><h1kajsfkjas</h1></h3></div><div style="text-align:center; 
word-wrap:break-word;"></div></div></div><div style="clear:both; padding:8px 0px;">
<script>alert(/Vulnerable/)</script>


Solution:
=========
Proper input user sanatization needs to be performed at the web application source code end to block all malicious script code. 
Input filter should be enforced on all 1000 characters and not just the first line of the input box.

The solution is to parse in the `Customer service message` the  vulnerable  `cs_description` value.
Parse the input of the vulnerable section recognize to parse also the vulnerable output validation.


Risk:
=====
The security risk of the filter bypass and persistent script code inject web vulnerability is estimated as medium(+).


Credits:
========
Vulnerability Laboratory [Research Team] - Ateeq ur Rehman Khan (ateeq@...lution-sec.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases 
or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       - www.evolution-sec.com
Contact:    admin@...nerability-lab.com 	- research@...nerability-lab.com 	       - admin@...lution-sec.com
Section:    www.vulnerability-lab.com/dev 	- forum.vulnerability-db.com 		       - magazine.vulnerability-db.com
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       - youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   - vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and 
other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), 
modify, use or edit our material contact (admin@...nerability-lab.com or research@...nerability-lab.com) to get a permission.

				Copyright © 2013 | Vulnerability Laboratory [Evolution Security]


-- 
VULNERABILITY LABORATORY RESEARCH TEAM
DOMAIN: www.vulnerability-lab.com
CONTACT: research@...nerability-lab.com


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ