[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [FD] PayPal Inc Bug Bounty #59 - Persistent Mail Encoding Vulnerability
From:       Vulnerability Lab <research () vulnerability-lab ! com>
Date:       2014-09-30 14:43:29
Message-ID: 542AC191.70106 () vulnerability-lab ! com
[Download RAW message or body]

Document Title:
===============
PayPal Inc Bug Bounty #59 - Persistent Mail Encoding Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=844

PayPal Security UID: CabdfGa


Release Date:
=============
2014-09-23


Vulnerability Laboratory ID (VL-ID):
====================================
844


Common Vulnerability Scoring System:
====================================
3.5


Product & Service Introduction:
===============================
PayPal is a global e-commerce business allowing payments and money transfers to be made through \
the Internet. Online money  transfers serve as electronic alternatives to paying with \
traditional paper methods, such as checks and money orders. Originally,  a PayPal account could \
be funded with an electronic debit from a bank account or by a credit card at the payer s \
choice. But some  time in 2010 or early 2011, PayPal began to require a verified bank account \
after the account holder exceeded a predetermined  spending limit. After that point, PayPal \
will attempt to take funds for a purchase from funding sources according to a specified  \
funding hierarchy. If you set one of the funding sources as Primary, it will default to that, \
within that level of the hierarchy  (for example, if your credit card ending in 4567 is set as \
the Primary over 1234, it will still attempt to pay money out of your  PayPal balance, before \
it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal \
account; a  PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master \
Card or Bill Me Later (if selected as primary  funding source) (It can bypass the Balance); a \
verified bank account; other funding sources, such as non-PayPal credit cards. The recipient of \
a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit \
account or request  a transfer to their bank account.

PayPal is an acquirer, performing payment processing for online vendors, auction sites, and \
other commercial users, for which it  charges a fee. It may also charge a fee for receiving \
money, proportional to the amount received. The fees depend on the currency  used, the payment \
option used, the country of the sender, the country of the recipient, the amount sent and the \
recipient s account  type. In addition, eBay purchases made by credit card through PayPal may \
incur extra fees if the buyer and seller use different currencies.

On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters \
are in San Jose, California, United  States at eBay s North First Street satellite office \
campus. The company also has significant operations in Omaha, Nebraska, Scottsdale,  Arizona, \
and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel \
Aviv. As of July 2007, across  Europe, PayPal also operates as a Luxembourg-based bank.

On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard \
association, to allow Chinese consumers  to use PayPal to shop online.PayPal is planning to \
expand its workforce in Asia to 2,000 by the end of the year 2010. Between December 4ñ9, 2010, \
PayPal services were attacked in a series of denial-of-service attacks organized by Anonymous \
in retaliation  for PayPal s decision to freeze the account of WikiLeaks citing terms of use \
violations over the publication of leaked US diplomatic cables.

(Copy of the Vendor Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered in the official PayPal Inc Bill Later \
finance marketing service.


Vulnerability Disclosure Timeline:
==================================
2014-09-22:	Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
PayPal Inc
Product: BillMeLater - Finance & Marketing Service 2013 Q1


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A persistent mail encoding web vulnerability has been discovered in the official PayPal Inc \
Bill Later finance marketing service. The vulnerability allows an attacker to inject own \
malicious script codes on the application-side of the affected service module.

The persistent input validation mail encoding web vulnerability is located in the `name` value \
of the vulnerable help submit form. The attacker can send a POST method request with \
manipulated values through the help form application module to compromise the  context of \
outgoign web-server mails. After the the request has been send an automatic reply arrives at \
the included inbox with  the manipulated mail context of the successful help request ago. The \
script code execution occurs in the header section of the  mail next to the introduction word \
`Hello [Name]`.

The security risk of the persistent web vulnerability is estimated as medium with a cvss \
(common vulnerability scoring system) count of 3.5.  Exploitation of the application-side \
vulnerability requires no privileged application user account and low or medium user \
interaction. Successful exploitation of the vulnerability results in session hijacking, \
persistent phishing, persistent external redirect to malicious  sources or persistent \
manipulation of affected or connected module context.

Request Method(s):
				[+] POST

Vulnerable Module(s):
				[+] PayPal Inc - BillMeLater (Apply)

Vulnerable Form(s):
				[+] ppfinportal > helpCenter > contact form

Vulnerable Parameter(s):
				[+] Name
				[+] Message

Affected Module(s):
				[+] Notification Mail (Web Server) [DL-BML-MerchantPortalFeedback@ebay.com]


Proof of Concept (PoC):
=======================
The persistent vulnerability can be exploited by remote attackers with low privileged \
application user account and low required user interaction. For security demonstration or to \
reproduce the security vulnerability follow the provided information and steps below to \
continue.

--- PoC Session Logs [POST] ---
org.codehaus.groovy.grails.SYNCHRONIZER_TOKEN=e2a2492c-c330-43b2-80f1-65527e5f228e
org.codehaus.groovy.grails.SYNCHRONIZER_URI=
%2Fppfinportal%2FhelpCenter
name=Benjamin+Mejri+<>%20"><[PERSISTENT INJECTED SCRIPT CODE!]") <
email=admin%40vulnerability-lab.com
topic=GQ
message=ben+<>%20"><[PERSISTENT INJECTED SCRIPT CODE!]") <
contact_submit=Send+Message


Reference(s):
https://financing.paypal.com/ppfinportal/helpCenter#contact
https://financing.paypal.com/ppfinportal/helpCenter/messageSent


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure encode and parse of the name input values.
Restrict the input and disallow special chars and script code tags.
Filter the web-server mail notification with a proxy mechanism to prevent persistent script \
code executions in the header of outgoing service emails.


Security Risk:
==============
The security risk of the application-side mail encoding input validation web vulnerability is \
estimated as medium with a cvss of 3.5.


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@evolution-sec.com) \
[www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. \
Vulnerability Lab disclaims all warranties, either  expressed or implied, including the \
warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its \
suppliers  are not liable in any case of damage, including direct, indirect, incidental, \
consequential loss of business profits or special damages, even  if Vulnerability-Lab or its \
suppliers have been advised of the possibility of such damages. Some states do not allow the \
exclusion or limitation  of liability for consequential or incidental damages so the foregoing \
limitation may not apply. We do not approve or encourage anybody to break  any vendor licenses, \
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       		- www.evolution-sec.com
Contact:    admin@vulnerability-lab.com 	- research@vulnerability-lab.com 	       		- \
                admin@evolution-sec.com
Section:    dev.vulnerability-db.com	 	- forum.vulnerability-db.com 		       		- \
                magazine.vulnerability-db.com
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       		- \
                youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   		- \
                vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php  	- \
vulnerability-lab.com/list-of-bug-bounty-programs.php	- vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires \
authorization from Vulnerability Laboratory. Permission to  electronically redistribute this \
alert in its unmodified form is granted. All other rights, including the use of other media, \
are reserved by  Vulnerability-Lab Research Team or its suppliers. All pictures, texts, \
advisories, source code, videos and other information on this website  is trademark of \
vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use \
or edit our material contact  (admin@vulnerability-lab.com or research@vulnerability-lab.com) \
to get a permission.

				Copyright © 2014 | Vulnerability Laboratory [Evolution Security]



-- 
VULNERABILITY LABORATORY RESEARCH TEAM
DOMAIN: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com



_______________________________________________
Sent through the Full Disclosure mailing list
http://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic