Lucene search

K
packetstormBenjamin Kunz MejriPACKETSTORM:123654
HistoryOct 17, 2013 - 12:00 a.m.

PayPal Mail Encoding Script Insertion

2013-10-1700:00:00
Benjamin Kunz Mejri
packetstormsecurity.com
44
`Document Title:  
===============  
PayPal Inc Bug Bounty #61 - Persistent Mail Encoding Vulnerability  
  
  
References (Source):  
====================  
http://www.vulnerability-lab.com/get_content.php?id=846  
  
PayPal Security UID: bzbe1he  
  
  
Release Date:  
=============  
2013-10-16  
  
  
Vulnerability Laboratory ID (VL-ID):  
====================================  
846  
  
  
Common Vulnerability Scoring System:  
====================================  
3.5  
  
  
Product & Service Introduction:  
===============================  
PayPal is a global e-commerce business allowing payments and money transfers to be made through the Internet. Online money   
transfers serve as electronic alternatives to paying with traditional paper methods, such as checks and money orders. Originally,   
a PayPal account could be funded with an electronic debit from a bank account or by a credit card at the payer s choice. But some   
time in 2010 or early 2011, PayPal began to require a verified bank account after the account holder exceeded a predetermined   
spending limit. After that point, PayPal will attempt to take funds for a purchase from funding sources according to a specified   
funding hierarchy. If you set one of the funding sources as Primary, it will default to that, within that level of the hierarchy   
(for example, if your credit card ending in 4567 is set as the Primary over 1234, it will still attempt to pay money out of your   
PayPal balance, before it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal account; a   
PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master Card or Bill Me Later (if selected as primary   
funding source) (It can bypass the Balance); a verified bank account; other funding sources, such as non-PayPal credit cards.  
The recipient of a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit account or request   
a transfer to their bank account.  
  
PayPal is an acquirer, performing payment processing for online vendors, auction sites, and other commercial users, for which it   
charges a fee. It may also charge a fee for receiving money, proportional to the amount received. The fees depend on the currency   
used, the payment option used, the country of the sender, the country of the recipient, the amount sent and the recipient s account   
type. In addition, eBay purchases made by credit card through PayPal may incur extra fees if the buyer and seller use different currencies.  
  
On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters are in San Jose, California, United   
States at eBay s North First Street satellite office campus. The company also has significant operations in Omaha, Nebraska, Scottsdale,   
Arizona, and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel Aviv. As of July 2007, across   
Europe, PayPal also operates as a Luxembourg-based bank.  
  
On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard association, to allow Chinese consumers   
to use PayPal to shop online.PayPal is planning to expand its workforce in Asia to 2,000 by the end of the year 2010.  
Between December 4ñ9, 2010, PayPal services were attacked in a series of denial-of-service attacks organized by Anonymous in retaliation   
for PayPal s decision to freeze the account of WikiLeaks citing terms of use violations over the publication of leaked US diplomatic cables.  
  
(Copy of the Vendor Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]  
  
  
Abstract Advisory Information:  
==============================  
The Vulnerability Laboratory Research Team discovered in the official PayPal Inc (Ebay) MainStreet finance service company website.  
  
  
Vulnerability Disclosure Timeline:  
==================================  
2013-01-28: Researcher Notification & Coordination (Benjamin Kunz Mejri)  
2013-01-31: Vendor Notification (PayPal Site Security Team - Bug Bounty Program)  
2013-10-12: Vendor Response/Feedback (PayPal Site Security Team - Bug Bounty Program)  
2013-10-15: Vendor Fix/Patch (PayPal Developer Team)  
2013-10-16: Public Disclosure (Vulnerability Laboratory)  
  
  
Discovery Status:  
=================  
Published  
  
  
Affected Product(s):  
====================  
PayPal Inc  
Product: MainStreet - Ebay Paypal Marketing Service 2013 Q1  
  
  
Exploitation Technique:  
=======================  
Remote  
  
  
Severity Level:  
===============  
Medium  
  
  
Technical Details & Description:  
================================  
A persistent mail encoding web vulnerability is detected in the official PayPal Inc (Ebay) MainStreet Finance Service Web Application.  
The vulnerability allows to send via POST method malicious mails to customers with own injected persistent script code.  
  
The persistent input validation mail encoding vulnerability is located in the paypal mainstreet service application. Remote attackers   
can inject malicious script codes via POST method request in the profile name value. The remote attacker can send the manipulated   
request with the `Send to Friends` function to exploit paypal customer accounts. The script code executes in the mail response of the   
feedback and send to friends function.  
  
Exploitation of the vulnerability requires no privileged application user account and low or medium user interaction.  
Successful exploitation of the vulnerability results in persistent phishing , persistent session hijacking and persistent   
mail context manipulation.  
  
Vulnerable Service(s):  
[+] PayPal Inc - MainStreet (also Ebay)  
  
Vulnerable Module(s):  
[+] Send to Friends  
  
Vulnerable Parameter(s):  
[+] Name (Sender: Friend)  
  
Affected Module(s):  
[+] Notification Mail (Web Server) [[email protected]]  
  
  
Proof of Concept (PoC):  
=======================  
The vulnerability can be exploited by remote attackers with low privileged application user account and low or medium required user interaction.  
For demonstration or reproduce ...  
  
Review: x has forwarded a page to you from eBay Inc. PayPal Main Street  
  
<thead>  
<tr>  
<td>  
<h1 style="font-family:Arial,Helvetica,sans-serif; font-size:18px;">  
<a href="http://www.ebaymainstreet.com/forward/emailref?path=%3Cfront%3E" title="eBay Inc. Main Street"><img src="http://www.ebaymainstreet.com/sites/default/files/ebay_mainstreet_logo.png" alt=""> eBay Inc. Main Street</a></h1>  
</td>  
</tr>  
</thead>  
<tbody>  
<tr>  
<td style="font-family:Arial,Helvetica,sans-serif; font-size:12px;">  
<a href="mailto:[email protected]">>"<>;%20%20%20%20>  
"<[PERSISTENT INJECTED SCRIPT CODE!])<" <="" a=""> thought you would like to see this page from the eBay Inc. Main Street web site.  
<p>Message from Sender</p><p><my message :O)<</p>  
  
  
Reference(s):  
http://www.paypalmainstreet.com/ [FORWARD]  
http://www.ebaymainstreet.com/  
  
http://www.ebaymainstreet.com/forward?path=node/94374 (Insert)  
http://www.paypalmainstreet.com/forward?path=node/94374 (Insert)  
  
  
Security Risk:  
==============  
The security risk of the persistent mail encoding input validation web vulnerability is estimated as medium(+).  
  
  
Credits & Authors:  
==================  
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri ([email protected])  
  
  
Disclaimer & Information:  
=========================  
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties,   
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-  
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business   
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some   
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation   
may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases   
or trade with fraud/stolen material.  
  
Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com  
Contact: [email protected] - [email protected] - [email protected]  
Section: www.vulnerability-lab.com/dev - forum.vulnerability-db.com - magazine.vulnerability-db.com  
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab  
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php  
  
Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory.   
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other   
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and   
other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed),   
modify, use or edit our material contact ([email protected] or [email protected]) to get a permission.  
  
Copyright © 2013 | Vulnerability Laboratory [Evolution Security]  
  
  
--   
VULNERABILITY LABORATORY RESEARCH TEAM  
DOMAIN: www.vulnerability-lab.com  
CONTACT: [email protected]  
  
`