Lucene search

K
packetstormBenjamin Kunz MejriPACKETSTORM:128557
HistoryOct 03, 2014 - 12:00 a.m.

PayPal France Mail Encoding Script Insertion

2014-10-0300:00:00
Benjamin Kunz Mejri
packetstormsecurity.com
47
`Document Title:  
===============  
PayPal Inc Bug Bounty Issue #70 France - Persistent (Escape Shopping) Mail Vulnerability  
  
  
References (Source):  
====================  
http://www.vulnerability-lab.com/get_content.php?id=869  
http://vulnerability-db.com/magazine/articles/2014/09/30/paypal-inc-patched-several-persistent-mail-encoding-vulnerabilities  
  
PayPal Security UID: Roc83bl  
  
  
Release Date:  
=============  
2014-09-25  
  
  
Vulnerability Laboratory ID (VL-ID):  
====================================  
869  
  
  
Common Vulnerability Scoring System:  
====================================  
3.5  
  
  
Product & Service Introduction:  
===============================  
PayPal is a global e-commerce business allowing payments and money transfers to be made through the Internet. Online money   
transfers serve as electronic alternatives to paying with traditional paper methods, such as checks and money orders. Originally,   
a PayPal account could be funded with an electronic debit from a bank account or by a credit card at the payer s choice. But some   
time in 2010 or early 2011, PayPal began to require a verified bank account after the account holder exceeded a predetermined   
spending limit. After that point, PayPal will attempt to take funds for a purchase from funding sources according to a specified   
funding hierarchy. If you set one of the funding sources as Primary, it will default to that, within that level of the hierarchy   
(for example, if your credit card ending in 4567 is set as the Primary over 1234, it will still attempt to pay money out of your   
PayPal balance, before it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal account; a   
PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master Card or Bill Me Later (if selected as primary   
funding source) (It can bypass the Balance); a verified bank account; other funding sources, such as non-PayPal credit cards.  
The recipient of a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit account or request   
a transfer to their bank account.  
  
PayPal is an acquirer, performing payment processing for online vendors, auction sites, and other commercial users, for which it   
charges a fee. It may also charge a fee for receiving money, proportional to the amount received. The fees depend on the currency   
used, the payment option used, the country of the sender, the country of the recipient, the amount sent and the recipient s account   
type. In addition, eBay purchases made by credit card through PayPal may incur extra fees if the buyer and seller use different currencies.  
  
On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters are in San Jose, California, United   
States at eBay s North First Street satellite office campus. The company also has significant operations in Omaha, Nebraska, Scottsdale,   
Arizona, and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel Aviv. As of July 2007, across   
Europe, PayPal also operates as a Luxembourg-based bank.  
  
On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard association, to allow Chinese consumers   
to use PayPal to shop online.PayPal is planning to expand its workforce in Asia to 2,000 by the end of the year 2010.  
Between December 4ñ9, 2010, PayPal services were attacked in a series of denial-of-service attacks organized by Anonymous in retaliation   
for PayPal s decision to freeze the account of WikiLeaks citing terms of use violations over the publication of leaked US diplomatic cables.  
  
(Copy of the Vendor Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]  
  
  
Abstract Advisory Information:  
==============================  
The Vulnerability Laboratory Research Team discovered a mail encoding web vulnerability in the official PayPal Inc France online service web-application  
  
  
Vulnerability Disclosure Timeline:  
==================================  
2014-09-25: Public Disclosure (Vulnerability Laboratory)  
  
  
Discovery Status:  
=================  
Published  
  
  
Affected Product(s):  
====================  
PayPal Inc  
Product: France - Core Application 2013 Q1  
  
  
Exploitation Technique:  
=======================  
Remote  
  
  
Severity Level:  
===============  
Medium  
  
  
Technical Details & Description:  
================================  
A persistent mail encoding web vulnerability has been discovered in the official PayPal Inc France Web Application Service.  
The vulnerability allows remote attackers to inject own malicious script code to the application-side of a vulnerable module.  
  
The persistent input validation mail encoding web vulnerability is located in the paypal france service application. Remote attacker   
can inject own script codes to POST method request of the vulnerable `invite a friend by mail` function. The vulnerable input values   
are name and company. The execution of the malicious injected code occurs in the outgoing invite service mail of the paypal france   
web-server. The service does not encode the input an transfers the malicious input wrong encoded through the invite service to execute   
in the mail as output. Remote attacker can tamper the session request (live) via POST to change the vulnerable values or exploit it   
manually by the form without secure validation or special char input restriction.   
  
The security risk of the persistent web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.5.   
Exploitation of the vulnerability requires no privileged application user account but low or medium user interaction. Successful exploitation   
of the vulnerability results in persistent phishing , session hijacking, persistent external redirect to malicious sources and persistent   
manipulation of connected or affected module context.  
  
  
Request Method(s):  
[+] POST  
  
Vulnerable Service(s):  
[+] PayPal Inc - France  
  
Vulnerable Module(s):  
[+] Escape Shopping - Mail Notification  
  
Vulnerable Parameter(s):  
[+] Name or Company  
  
Affected Module(s):  
[+] Notification Mail (Web Server) [[email protected]]  
  
  
Proof of Concept (PoC):  
=======================  
The vulnerability can be exploited by remote attackers with low or medium required user interaction and without privileged application user account.   
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.  
  
Code Review: Standard Notification Mail  
<b>Bonjour Benjamin 337</b><br /><br />  
Damian vous recommande un site vu sur l'Espace Shopping de PayPal :  
<a href="http://www.flipstory.com" target="_blank">Flipstory</a>  
<br /><br />Damian a ajouté ce commentaire :<br /><i> </i><br />  
<br /><br />Cet e-mail a été envoyé par l'intermédiaire de l'Espace Shopping PayPal par une personne estimant   
que ces informations sont susceptibles de vous intéresser. PayPal décline toute responsabilité quant à l'envoi et au contenu de cet e-mail.  
<br /><br />  
<b>L'équipe PayPal</b>  
  
  
Topic: XXX > vous recommande l'Espace Shopping de PayPal  
Code Review: Manipulated Notification Mail (Web Server) [[email protected]]  
  
  
PoC:  
<b>Bonjour "><[PERSISTENT INJECTED SCRIPT CODE!]"><&>lt;</b><br /><br />  
Da "><[PERSISTENT INJECTED SCRIPT CODE - PARSED!!]<   
vous recommande un site vu sur l'Espace Shopping de PayPal :  
<a href="http://www.flipstory.com" target="_blank">Flipstory</a>  
  
Sender Mail:  
[email protected]  
  
Test Account(s):  
[email protected]  
  
Reference(s):  
https://www.paypal-france.fr/espace-shopping/les-sites-bons-plans-PayPal/Toutes-les-categories/0/1  
  
  
Solution - Fix & Patch:  
=======================  
The vulnerability can be patched by a secure parse and encode of the name and company input values.  
Restrict and filter the output of the names that get streamed through the mail service to a customer or client to prevent persistent script code execution attacks.  
  
  
Security Risk:  
==============  
The security risk of the persistent mail encoding (input validation) web vulnerability in the company and name values is estimated as medium. (Cvss 3.5)  
  
  
Credits & Authors:  
==================  
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri ([email protected]) [www.vulnerability-lab.com]  
  
  
Disclaimer & Information:  
=========================  
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either   
expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers   
are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even   
if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation   
of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break   
any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material.  
  
Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com  
Contact: [email protected] - [email protected] - [email protected]  
Section: dev.vulnerability-db.com - forum.vulnerability-db.com - magazine.vulnerability-db.com  
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab  
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php  
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/  
  
Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to   
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by   
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website   
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact   
([email protected] or [email protected]) to get a permission.  
  
Copyright © 2014 | Vulnerability Laboratory [Evolution Security]  
  
--   
VULNERABILITY LABORATORY RESEARCH TEAM  
DOMAIN: www.vulnerability-lab.com  
CONTACT: [email protected]  
  
`