[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [Full-disclosure] Paypal Bug Bounty #27 - Community Web Vulnerability
From:       Vulnerability Lab <research () vulnerability-lab ! com>
Date:       2012-11-28 1:58:34
Message-ID: 50B56FCA.4080106 () vulnerability-lab ! com
[Download RAW message or body]

Title:
======
Paypal Bug Bounty #27 - Community Web Vulnerability


Date:
=====
2012-11-24


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=704


VL-ID:
=====
704


Common Vulnerability Scoring System:
====================================
2.1


Introduction:
=============
PayPal is a global e-commerce business allowing payments and money transfers to be made through \
the Internet. Online money  transfers serve as electronic alternatives to paying with \
traditional paper methods, such as checks and money orders. Originally,  a PayPal account could \
be funded with an electronic debit from a bank account or by a credit card at the payer s \
choice. But some  time in 2010 or early 2011, PayPal began to require a verified bank account \
after the account holder exceeded a predetermined  spending limit. After that point, PayPal \
will attempt to take funds for a purchase from funding sources according to a specified  \
funding hierarchy. If you set one of the funding sources as Primary, it will default to that, \
within that level of the hierarchy  (for example, if your credit card ending in 4567 is set as \
the Primary over 1234, it will still attempt to pay money out of your  PayPal balance, before \
it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal \
account; a  PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master \
Card or Bill Me Later (if selected as primary  funding source) (It can bypass the Balance); a \
verified bank account; other funding sources, such as non-PayPal credit cards. The recipient of \
a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit \
account or request  a transfer to their bank account.

PayPal is an acquirer, performing payment processing for online vendors, auction sites, and \
other commercial users, for which it  charges a fee. It may also charge a fee for receiving \
money, proportional to the amount received. The fees depend on the currency  used, the payment \
option used, the country of the sender, the country of the recipient, the amount sent and the \
recipient s account  type. In addition, eBay purchases made by credit card through PayPal may \
incur extra fees if the buyer and seller use different currencies.

On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters \
are in San Jose, California, United  States at eBay s North First Street satellite office \
campus. The company also has significant operations in Omaha, Nebraska, Scottsdale,  Arizona, \
and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel \
Aviv. As of July 2007, across  Europe, PayPal also operates as a Luxembourg-based bank.

On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard \
association, to allow Chinese consumers  to use PayPal to shop online.PayPal is planning to \
expand its workforce in Asia to 2,000 by the end of the year 2010. Between December 4ñ9, 2010, \
PayPal services were attacked in a series of denial-of-service attacks organized by Anonymous \
in retaliation  for PayPal s decision to freeze the account of WikiLeaks citing terms of use \
violations over the publication of leaked US diplomatic cables.

(Copy of the Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]


Abstract:
=========
The Vulnerability Laboratory Research Team discovered a a client side Web Vulnerability and a \
stable error in the official Paypal Community Forum Portal.


Report-Timeline:
================
2012-09-17:	Researcher Notification & Coordination
2012-09-18:	Vendor Notification
2012-10-19:	Vendor Response/Feedback
2012-10-29:	Vendor Fix/Patch
2012-11-26:	Public Disclosure


Status:
========
Published


Exploitation-Technique:
=======================
Remote


Severity:
=========
Medium


Details:
========
A client side input validation vulnerability and a stable persistent error are detected in the \
official PayPal Community website. The vulnerability is located in the add tags function and \
the bound replace module.attackers can produce posts with permanent  errors bye replacing a \
standard value string with   > `` < ../ and a string code or path to an existing url. Normally \
it should not be  possible to inject script code as foldername and replace it with more script \
code to crash with an unhandled exception. Attackers  can inject on client side when the \
exception-handling is bypassed via another validation vulnerability.


Vulnerable Module(s):
				[+] add tags

Vulnerable Parameter(s):
				[+] rc


Proof of Concept:
=================
The vulnerability can be exploited by remote attackers with medium or high required user inter \
action. For demonstration or reproduce ...


POC:
https://www.paypal-community.com/t5/forums/tagreplacepage/message-scope/core-node/board-id/US-Hot-Topics/user-scope/single/
 user-id/4716070/tag-scope/single/tag-id/rc=a%20onload=alert%28%22VL%22%29%20%3C%20%22%3E%3Ciframe%20src=a
 %20onload=alert%28%22VL%22%29%20%3Cc%20%22%3E%3C
iframe%20src=a%20onload=alert%28%22VL%22%29%20%3C%20%22%3E%3Ciframe%20src=a%20onload=alert%28%22VL
 %22%29%20%3C/timerange/all/tag-visibility-scope/public

--- Error Logs ---
An Unexpected Error has occurred.
    Sorry, your request failed. A notification has been sent to the development team for \
investigation.  Exception ID: 724C64A6
    Please click the Back button on your browser.

Return to my original page

ID: 		724C64A6
Session Time: 	15:30 - 15:51

Reference(s):
                                   ../US-Hot-Topics.htm
                                   ../public.html
                                   ../all.htm
                                   ../424675.htm


Note:
The bug exists but the exception-handling prevents the client side execution with a unhandled \
error and opened  automatically a ticket for the dev team. It is very dangerous to allow \
special chars like > " < / ' - in the url  itself because it results in multiple different \
errors after a while like you can see on the not sanitized calculated output.


Solution:
=========
The vulnerability and stable error can be patched by parsing the rc parameter request.
It also required to restrict the add tag function with a character mask, own exception-handling \
or filter. The result is the url with not anymore stable contain manipulate script code which \
results in permanent errors or client side script code attacks.

2012-10-29:	Vendor Fix/Patch


Risk:
=====
The security risk of the non persistent input validation web vulnerability is estimated as \
low(+)|(-)medium.


Credits:
========
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@vulnerability-lab.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. \
Vulnerability-Lab disclaims all warranties,  either expressed or implied, including the \
warranties of merchantability and capability for a particular purpose. Vulnerability- Lab or \
its suppliers are not liable in any case of damage, including direct, indirect, incidental, \
consequential loss of business  profits or special damages, even if Vulnerability-Lab or its \
suppliers have been advised of the possibility of such damages. Some  states do not allow the \
exclusion or limitation of liability for consequential or incidental damages so the foregoing \
limitation  may not apply. We do not approve or encourage anybody to break any vendor licenses, \
policies, deface websites, hack into databases  or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       - \
                www.vulnerability-lab.com/register
Contact:    admin@vulnerability-lab.com 	- support@vulnerability-lab.com 	       - \
                research@vulnerability-lab.com
Section:    video.vulnerability-lab.com 	- forum.vulnerability-lab.com 		       - \
                news.vulnerability-lab.com
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       - \
                youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   - \
vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file requires \
authorization from Vulnerability Laboratory.  Permission to electronically redistribute this \
alert in its unmodified form is granted. All other rights, including the use of other  media, \
are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, \
advisories, sourcecode, videos and  other information on this website is trademark of \
vulnerability-lab team & the specific authors or managers. To record, list (feed),  modify, use \
or edit our material contact (admin@vulnerability-lab.com or support@vulnerability-lab.com) to \
get a permission.

    				   	Copyright © 2012 | Vulnerability Laboratory

-- 
VULNERABILITY RESEARCH LABORATORY
LABORATORY RESEARCH TEAM
CONTACT: research@vulnerability-lab.com


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic