lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 30 Mar 2016 12:18:56 +0200
From: Vulnerability Lab <research@...nerability-lab.com>
To: fulldisclosure@...lists.org
Subject: [FD] PayPal Bug Bounty #121 - (Profile) Filter Bypass & Persistent
 Web Vulnerability


Document Title:
===============
PayPal Bug Bounty #121 - (Profile) Filter Bypass & Persistent Web
Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1627

ID: EIBBP-32725

Video: http://www.vulnerability-lab.com/get_content.php?id=1697




Release Date:
=============
2016-03-30


Vulnerability Laboratory ID (VL-ID):
====================================
1627


Common Vulnerability Scoring System:
====================================
3.9


Product & Service Introduction:
===============================
PayPal is a global e-commerce business allowing payments and money
transfers to be made through the Internet. Online money
transfers serve as electronic alternatives to paying with traditional
paper methods, such as checks and money orders. Originally,
a PayPal account could be funded with an electronic debit from a bank
account or by a credit card at the payer s choice. But some
time in 2010 or early 2011, PayPal began to require a verified bank
account after the account holder exceeded a predetermined
spending limit. After that point, PayPal will attempt to take funds for
a purchase from funding sources according to a specified
funding hierarchy. If you set one of the funding sources as Primary, it
will default to that, within that level of the hierarchy
(for example, if your credit card ending in 4567 is set as the Primary
over 1234, it will still attempt to pay money out of your
PayPal balance, before it attempts to charge your credit card). The
funding hierarchy is a balance in the PayPal account; a
PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras
Master Card or Bill Me Later (if selected as primary
funding source) (It can bypass the Balance); a verified bank account;
other funding sources, such as non-PayPal credit cards.
The recipient of a PayPal transfer can either request a check from
PayPal, establish their own PayPal deposit account or request
a transfer to their bank account.

PayPal is an acquirer, performing payment processing for online vendors,
auction sites, and other commercial users, for which it
charges a fee. It may also charge a fee for receiving money,
proportional to the amount received. The fees depend on the currency
used, the payment option used, the country of the sender, the country of
the recipient, the amount sent and the recipient s account
type. In addition, eBay purchases made by credit card through PayPal may
incur extra fees if the buyer and seller use different currencies.

On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its
corporate headquarters are in San Jose, California, United
States at eBay s North First Street satellite office campus. The company
also has significant operations in Omaha, Nebraska, Scottsdale,
Arizona, and Austin, Texas, in the United States, Chennai, Dublin,
Kleinmachnow (near Berlin) and Tel Aviv. As of July 2007, across
Europe, PayPal also operates as a Luxembourg-based bank.

On March 17, 2010, PayPal entered into an agreement with China UnionPay
(CUP), China s bankcard association, to allow Chinese consumers
to use PayPal to shop online.PayPal is planning to expand its workforce
in Asia to 2,000 by the end of the year 2010.

(Copy of the Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Core Research Team discovered an
application-side mail encoding web vulnerability and filter bypass issue
in the official PayPal Inc online-service web-application.


Vulnerability Disclosure Timeline:
==================================
2015-10-27: Researcher Notification & Coordination (Benjamin Kunz Mejri
- Evolution Security GmbH)
2015-10-28: Vendor Notification (PayPal Inc - Security & Bug Bounty Team)
2015-10-30: Vendor Response/Feedback (PayPal Inc - Security & Bug Bounty
Team)
2016-03-08: Vendor Fix/Patch (PayPal Inc - Developer Team)
2016-03-09: Security Acknowledgements (PayPal Inc - Security & Bug
Bounty Team)
2016-03-30: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
PayPal Inc
Product: PayPal - Online Service Web Application 2015 Q4


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A persistent input validation & mail encoding web vulnerability has been
discovered in the official PayPal Inc online-service web-application.
The validation and mail encoding web vulnerability allows remote
attackers to inject own malicious script codes to the mail header of the
portal mails.

Due to a long term testing we was able to verify with an older
registered account a new vulnerability by accessing the panel. The
accoutn x01445@...il.com
was registered with special chars in the ownername input fields. By
registration of multiple emails to the account we was able to stream the
malicious
payload in the ownername of the account to another connected paypal user
email (research@...nerability-lab.com). The ownername input field does
not encode
the vulnerable inserted special chars. When an account is registered
with an already exisiting account for sharing it is required to confirm
the account by
email (link). In this email the malicious injected owner-name payload is
executing in the users account email inbox. The web-server of the paypal
portal
does not filter the input of the already injected code and uses a string
to stream it internal to the registere account mail to verify. Thus
results in
the execution of the payload in the mail inbox of the target account
that was added. The reply of the server does run through the main email
sender of
paypal (service@...pal.de).

A filter has been activated by an automated appliance to make executable
codes invisible after taking them to process by send as confirm email.
In our
testings every second email was manipulated by the server by injection
of `div style=``display:none; color:fff; font-size:1pt;`. Even if the
interaction
was manual or automated coordinated to patch the validation flaw next to
processing it we used another method to bypass.

To bypass the filter then and edit the value=`` its required to update
the owner name with payload to [payload]+input, and change it to
value=`anything src=`/`
so basically `anything` will be the value and src=``/`` will be the new
parameter inside that input code form. The same way we used to confirm
vulnerability 120
with the EIBBP-32718.

The security risk of the persistent input validation web vulnerability
is estimated as medium with a cvss (common vulnerability scoring system)
count of 3.8.
Exploitation of the persistent input validation web vulnerability
requires a low privilege web-application user account and low user
interaction.
Successful exploitation of the vulnerability results in session
hijacking, persistent phishing attacks, persistent redirect to external
sources
and persistent manipulation of affected or connected service module context.

Request Method(s): Inject
                [+] POST

Vulnerable Module(s):
                [+] PayPal Account - Profile Account Settings -
Unconfirmed Email Account

Vulnerable Parameter(s):
                [+] ownername

Affected Module(s):
                [+] Confirm your Email Address (service@...pal.de or
service@...pal.com)



Proof of Concept (PoC):
=======================
The application-side mail encoding vulnerability can be exploited by
multi user account and shared accounts with restricted user account
access and low or medium user interaction.
For security demonstration or to reproduce the security vulnerability
follow the provided information and steps below to continue.

1. Register a PayPal Inc account
2. Inject a payload as ownername to the paypal user profile
3. Use the bypass filter method to process the input
4. Surf to the profile were the emails becomes visible and click the
unconfirmed flag button
Note: Now the service takes the payload and streams the code to the
paypal user email accounts
5. Open the postbox of one of the registered accounts that is still not
confirmed and watch the header
6. The code executes in the header section next to the introduction
sentence with the vulnerable ownername value
7. Successful reproduce of the security vulnerability!


PoC: Source (Confirm Email Address)

Confirm your email address ...
Hello %20%20%20%20"><[PERSISTENT INJECTED SCRIPT CODE VULNERABILITY VIA
OWNERNAME!]iframe src="a" onload="alert("VL")" <,<="" p=""><p>Confirm
your email address
now to let us know it really belongs to you.</p> <p>Once that's done,
you're ready to receive money.</p> <p>If you are unable to click the
button below to confirm your
email, please follow this link <span
class="confidential">https://www.paypal.com/de/ece/?cn=00622082609784738416&em=research@vulnerability-lab.com</span>.</p>
<p> <table align=left border="0"
cellspacing="0" cellpadding="0" class="mobile_button" width="100%">
<tbody> <tr> <td height="1" id="button_force_width"> <img height="1"
border="0"
src="https://www.paypalobjects.com/webstatic/eCAT/GCE/spacer10.gif"
style="display:block;" draggable="false"/> </td> </tr> <tr> <td> <table
border="0"
cellspacing="0" cellpadding="0" class="mobile_button"> <tbody> <tr> <td
width="1" height="30" id="force_height"> <img width="1" height="30"
border="0"
src="https://www.paypalobjects.com/webstatic/eCAT/GCE/spacer10.gif"
style="display:block;" draggable="false"/> </td> <td valign="middle"
align="left"
class="button_style"
style="font-family:HelveticaNeueLight,HelveticaNeue-Light,'Helvetica
Neue Light',HelveticaNeue,Helvetica,Arial,sans-serif;font-weight:300;
font-stretch:normal;text-align:center;color:#fff;font-size:15px;background:#0079C1;;border-radius:7px!important;
-moz-border-radius: 7px !important; -o-border-radius:
7px !important; -ms-border-radius: 7px
!important;line-height:1.45em;padding:7px 15px 8px;margin:0 auto
16px;font-size:1em;padding-bottom:7px;">
<span class="confidential"><a type="Link" target="_BLANK" class="button
" l-title="" linkId="7d8753434982d8bb33800b257d167211"
style="color:#ffffff; text-decoration:none;
display:block; font-family:Arial,sans-serif; font-weight:bold;
font-size:13px; line-height:15px;"
href="https://www.paypal.com/de/ece/?cn=00622082609784738416&em=research@vulnerability-lab.com"><span
style="color:#ffffff; text-decoration:none; display:block;
font-family:Arial,sans-serif; font-weight:bold; font-size:13px;
line-height:15px;">Confirm your email</span></a></span> </td> </tr>
</tbody> </table> </td> </tr>
</tbody> </table> </p> <br> <!--[if !mso]><!--> <br>
<!--<![endif]--><p><p>Thanks,</p> <p>PayPal</p></p> </td> </tr> </tbody>
</table> </td>
<td width="12"
style="background:url(/i/scr/scr_emailRightBorder_13wx1h.gif) left
repeat-y;border-right: 1px solid #ddd;">
<img src="https://www.paypalobjects.com/en_US/i/scr/pixel.gif"
border="0" alt=""> </td> </tr> <tr> <td colspan="3">
<img height="13"
src="https://www.paypalobjects.com/en_US/i/scr/scr_emailBottomCorners_580wx13h.gif"
border="0" alt=""> </td> </tr> </tbody> </table>
<table border="0" cellpadding="0" cellspacing="0" id="emailFooter"
style="padding-top:20px;font:12px Arial, Verdana, Helvetica,
sans-serif;color:#292929;"
width="100%"><tbody><tr><td><p>Copyright © 1999-2015 PayPal. All rights
reserved. PayPal (Europe) S.à r.l. et Cie, S.C.A. Société en Commandite
par Actions Registered Office: 22–24 Boulevard Royal, L-2449
Luxembourg RCS Luxembourg B 118 349</p><p class="footer ppid">PayPal
PPC000372:4aab730d1f97</p></td></tr></tbody></table>
<img
src="https://paypal.112.2O7.net/b/ss/paypalglobal/1/H.6--NS/0?pageName=PPC000372&c50=en_US"
alt="" height="1" width="1" border="0"/>
<img
src="https://t.paypal.com/ts?ppid=PPC000372&cnac=DE&rsta=en_DE(en_US)&cust=MLU5GPECNYWH8&unptid=315d1372-78d7-11e5-8112-d48564540750&t=&cal=4aab730d1f97&calc=4aab730d1f97&calf=4aab730d1f97&page=main:email&pgrp=main:email&e=op&mchn=em&s=ci&mail=sys"
alt=""
height="1" width="1" border="0"/> </body> </html></div>
     <table border="0" cellpadding="0" cellspacing="0"
id="emailWrapperTable" width="580">
        <tbody>
<tr valign="top">
    <td colspan="3">
        <table border="0" cellpadding="0" cellspacing="0" width="100%">
            <tbody>
                <tr valign="top">
                    <td width="130px;"><a
href="https://www.paypal.com"><img
src="https://www.paypalobjects.com/en_US/i/logo/logo_emailheader_113wx46h.gif"></a></td>
                </tr>
                <tr>
                    <td>
                        <img alt="" border="0" height="10"
src="http://www.paypalobjects.com/en_US/i/scr/pixel.gif" width="1">
                    </td>
                </tr>
            </tbody>
        </table>
    </td>
</tr>


Video Demonstration: ../poc.wmv
In the video we demonstrate the compromised test account with multiple
emails. One of the email is unconfirmed. In the profile of the user is a
payload
saved to the ownername of the paypal account. This ownername is taken to
the confirm email of paypal and send by the original source. After the
switch
over to the system of the mobile device we extract the send message and
save it as basic html file which results in an execution. The bug is
located
on the application-side and affects the email encoding to the paypal
users. This issue could also have an effect to other section as well
which has to
be approved. The bypass method is to pass the bug through the filter for
execution.


Solution - Fix & Patch:
=======================
2016-03-08: Vendor Fix/Patch (PayPal Inc - Developer Team)


Security Risk:
==============
The security risk of the application-side mail encoding vulnerability
and filter bypass issue is estimated as medium. (CVSS 3.7)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri
(bkm@...lution-sec.com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without
any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability
for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental,
consequential loss of business profits or special damages, even if
Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages.
Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not
apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with
fraud/stolen material.

Domains:    www.vulnerability-lab.com       - www.vuln-lab.com       
                   - www.evolution-sec.com
Contact:    admin@...nerability-lab.com     -
research@...nerability-lab.com                    - admin@...lution-sec.com
Section:    magazine.vulnerability-db.com    -
vulnerability-lab.com/contact.php                   -
evolution-sec.com/contact
Social:        twitter.com/#!/vuln_lab         -
facebook.com/VulnerabilityLab                    -
youtube.com/user/vulnerability0lab
Feeds:        vulnerability-lab.com/rss/rss.php    -
vulnerability-lab.com/rss/rss_upcoming.php           -
vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php      -
vulnerability-lab.com/list-of-bug-bounty-programs.php    -
vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this
file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is
granted. All other rights, including the use of other media, are
reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts,
advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or
managers. To record, list (feed), modify, use or edit our material contact
(admin@...nerability-lab.com or research@...nerability-lab.com) to get a
permission.

                Copyright © 2016 | Vulnerability Laboratory - [Evolution
Security GmbH]™




-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@...nerability-lab.com



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists