[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [Full-disclosure] Paypal Bug Bounty #10 - Persistent Web Vulnerability
From:       Vulnerability Lab <research () vulnerability-lab ! com>
Date:       2013-01-28 16:24:28
Message-ID: 5106A63C.10809 () vulnerability-lab ! com
[Download RAW message or body]

Title:
======
Paypal Bug Bounty #10 - Persistent Web Vulnerability


Date:
=====
2013-01-24


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=647

PayPal UID: ixb165sfi


VL-ID:
=====
647


Common Vulnerability Scoring System:
====================================
3.5


Introduction:
=============
PayPal is a global e-commerce business allowing payments and money transfers to be made through \
the Internet. Online money  transfers serve as electronic alternatives to paying with \
traditional paper methods, such as checks and money orders. Originally,  a PayPal account could \
be funded with an electronic debit from a bank account or by a credit card at the payer s \
choice. But some  time in 2010 or early 2011, PayPal began to require a verified bank account \
after the account holder exceeded a predetermined  spending limit. After that point, PayPal \
will attempt to take funds for a purchase from funding sources according to a specified  \
funding hierarchy. If you set one of the funding sources as Primary, it will default to that, \
within that level of the hierarchy  (for example, if your credit card ending in 4567 is set as \
the Primary over 1234, it will still attempt to pay money out of your  PayPal balance, before \
it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal \
account; a  PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master \
Card or Bill Me Later (if selected as primary  funding source) (It can bypass the Balance); a \
verified bank account; other funding sources, such as non-PayPal credit cards. The recipient of \
a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit \
account or request  a transfer to their bank account.

PayPal is an acquirer, performing payment processing for online vendors, auction sites, and \
other commercial users, for which it  charges a fee. It may also charge a fee for receiving \
money, proportional to the amount received. The fees depend on the currency  used, the payment \
option used, the country of the sender, the country of the recipient, the amount sent and the \
recipient s account  type. In addition, eBay purchases made by credit card through PayPal may \
incur extra fees if the buyer and seller use different currencies.

On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters \
are in San Jose, California, United  States at eBay s North First Street satellite office \
campus. The company also has significant operations in Omaha, Nebraska, Scottsdale,  Arizona, \
and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel \
Aviv. As of July 2007, across  Europe, PayPal also operates as a Luxembourg-based bank.

On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard \
association, to allow Chinese consumers  to use PayPal to shop online.PayPal is planning to \
expand its workforce in Asia to 2,000 by the end of the year 2010. Between December 4ñ9, 2010, \
PayPal services were attacked in a series of denial-of-service attacks organized by Anonymous \
in retaliation  for PayPal s decision to freeze the account of WikiLeaks citing terms of use \
violations over the publication of leaked US diplomatic cables.

(Copy of the Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]


Abstract:
=========
The Vulnerability Laboratory Research Team discovered a persistent Web Vulnerability in the \
official Paypal ecommerce website application.


Report-Timeline:
================
2012-07-06:	Researcher Notification & Coordination
2012-07-06:	Vendor Notification
2012-07-11:	Vendor Response/Feedback
2013-12-10:	Vendor Fix/Patch
2012-01-24:	Public Disclosure


Status:
========
Published


Affected Products:
==================
PayPal Inc
Product: PayPal Account Service Application 2012 Q4


Exploitation-Technique:
=======================
Remote


Severity:
=========
Medium


Details:
========
A persistent input validation vulnerability is detected in the official Paypal ecommerce \
website content management system (Customer/Pro/Seller). The bugs allow remote attackers to \
implement/inject malicious script code on the application side (persistent) of the paypal web \
service.

The vulnerability is located in the Geld buchen > Transcaction > Abbuchung prüfen module with \
the bound vulnerable bankname parameter.  The bug affects the important Abbuchung prüfen \
listing of the paypal core application. The remote attacker can inject own the malicious  \
script codes by requesting the transaction check page with a manipulated bankname parameter. 

The vulnerability can be exploited by remote attackers with low required user inter action and \
privileged Customer/Pro/Seller account. Successful exploitation of the vulnerability can lead \
to session hijacking (customers), account steal via persistent web attack, persistent  phishing \
or stable (persistent) web context manipulation of the vulnerable module.

Vulnerable Type(s):
                          [+] Customer/Pro/Seller Accounts

Vulnerable Section(s):
                          [+] Geld buchen > Transcaction > Abbuchung prüfen > Bankname

Vulnerable Module(s):
                          [+] Name der Bank (Name of Bank & Companyname)

Vulnerable Parameter(s):
                          [+] bankname

Affected Section(s):
			  [+] Abbuchung prüfen (Listing)


Proof of Concept:
=================
The vulnerability can be exploited by remote attackers with Customer/Pro/Seller Account & low \
required user inter action. For demonstration or reproduce ...

Review: Geld buchen > Transcaction > Abbuchung prüfen (Listing)

<tbody><tr><th>Betrag</th><td>¤0,80 EUR</td></tr><tr><th>Name des \
Kontoinhabers</th><td>Evolution Security</td></tr> <tr><th>Name der Bank</th><td><[PERSISTENT \
INJECTED SCRIPT CODE!]"></td></tr><tr><th>Bankleitzahl</th><td> \
51050352</td></tr><tr><th>Kontonummer</th><td>x-13371</td></tr> </tbody></table></div>

URL Session:
https://www.paypal.com/de/cgi-bin/webscr?cmd=_flow&
SESSION=wbOxy2QWgxYBr5jKfOfH6E49y4duJ5yOQfN2yKqZgD-622kOCZZihkCZi7O&
dispatch=5885d80a66c0db1f8e263113d3faee8d2394db9703d295b4a2116480ee01a05c


Solution:
=========
Restrict the bankname input fields and parse with an exception handling or secure filter mask. 
Parse the bankname details output listing in Abbuchung prüfen (Listing) to prevent script code \
injects/executions.


Risk:
=====
The security risk of the persistent script code inject vulnerability is estimated as medium(+).


Credits:
========
Vulnerability Laboratory [Research Team]  -    Benjamin Kunz Mejri (bkm@vulnerability-lab.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. \
Vulnerability-Lab disclaims all warranties,  either expressed or implied, including the \
warranties of merchantability and capability for a particular purpose. Vulnerability- Lab or \
its suppliers are not liable in any case of damage, including direct, indirect, incidental, \
consequential loss of business  profits or special damages, even if Vulnerability-Lab or its \
suppliers have been advised of the possibility of such damages. Some  states do not allow the \
exclusion or limitation of liability for consequential or incidental damages so the foregoing \
limitation  may not apply. We do not approve or encourage anybody to break any vendor licenses, \
policies, deface websites, hack into databases  or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       - \
                www.vulnerability-lab.com/register
Contact:    admin@vulnerability-lab.com 	- support@vulnerability-lab.com 	       - \
                research@vulnerability-lab.com
Section:    video.vulnerability-lab.com 	- forum.vulnerability-lab.com 		       - \
                news.vulnerability-lab.com
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       - \
                youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   - \
vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file requires \
authorization from Vulnerability Laboratory.  Permission to electronically redistribute this \
alert in its unmodified form is granted. All other rights, including the use of other  media, \
are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, \
advisories, sourcecode, videos and  other information on this website is trademark of \
vulnerability-lab team & the specific authors or managers. To record, list (feed),  modify, use \
or edit our material contact (admin@vulnerability-lab.com or support@vulnerability-lab.com) to \
get a permission.

    				   	Copyright © 2012 | Vulnerability Laboratory



-- 
VULNERABILITY RESEARCH LABORATORY
LABORATORY RESEARCH TEAM
CONTACT: research@vulnerability-lab.com


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic