exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

PayPal Session Fixation

PayPal Session Fixation
Posted Oct 15, 2015
Authored by Hadji Samir, Vulnerability Laboratory | Site vulnerability-lab.com

A session fixation web vulnerability has been discovered in the official PayPal Inc online service web application.

tags | exploit, web
SHA-256 | e7f3a2ee98a6007695dada23308a7cde55afed0433cc23d02597d45f4e47d928

PayPal Session Fixation

Change Mirror Download
Document Title:
===============
PayPal Inc Bug Bounty #117 - Session Fixation Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1509

EIBBP-31983 (P2)

Video: http://www.vulnerability-lab.com/get_content.php?id=1615

Vulnerability Magazine: http://magazine.vulnerability-db.com/?q=articles/2015/10/09/paypal-inc-bug-bounty-117-filter-bypass-remote-session-fixation-vulnerability


Release Date:
=============
2015-10-09


Vulnerability Laboratory ID (VL-ID):
====================================
1509


Common Vulnerability Scoring System:
====================================
4.3


Product & Service Introduction:
===============================
PayPal is a global e-commerce business allowing payments and money transfers to be made through the Internet. Online money
transfers serve as electronic alternatives to paying with traditional paper methods, such as checks and money orders. Originally,
a PayPal account could be funded with an electronic debit from a bank account or by a credit card at the payer s choice. But some
time in 2010 or early 2011, PayPal began to require a verified bank account after the account holder exceeded a predetermined
spending limit. After that point, PayPal will attempt to take funds for a purchase from funding sources according to a specified
funding hierarchy. If you set one of the funding sources as Primary, it will default to that, within that level of the hierarchy
(for example, if your credit card ending in 4567 is set as the Primary over 1234, it will still attempt to pay money out of your
PayPal balance, before it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal account; a
PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master Card or Bill Me Later (if selected as primary
funding source) (It can bypass the Balance); a verified bank account; other funding sources, such as non-PayPal credit cards.
The recipient of a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit account or request
a transfer to their bank account.

PayPal is an acquirer, performing payment processing for online vendors, auction sites, and other commercial users, for which it
charges a fee. It may also charge a fee for receiving money, proportional to the amount received. The fees depend on the currency
used, the payment option used, the country of the sender, the country of the recipient, the amount sent and the recipient s account
type. In addition, eBay purchases made by credit card through PayPal may incur extra fees if the buyer and seller use different currencies.

(Copy of the Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Core Research Team discovered a session fixation web Vulnerability in the official PayPal Inc (France) online service web-application.


Vulnerability Disclosure Timeline:
==================================
2015-06-06: Researcher Notification & Coordination (Hadji Samir - Evolution Security GmbH)
2015-06-08: Vendor Notification (PayPal Inc - Security & Bug Bounty Team)
2015-07-04: Vendor Response/Feedback (PayPal Inc - Security & Bug Bounty Team)
2015-09-30: Vendor Fix/Patch (PayPal Inc - Developer Team)
2015-10-08: Security Reward (PayPal Inc - Bug Bounty Team) [3.000$]
2015-10-09: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
PayPal Inc
Product: PayPal - Online Service Web Application 2015 Q2


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A session fixation web vulnerability has been discovered in the official PayPal Inc online service web-application.
The vulnerability allows remote attackers to manipulate user session information to takeover the data for malicious purpose.

Data enters a web application through an untrusted source, most frequently an HTTP request. The data is included in an HTTP response
header sent to a web user without being validated for malicious characters. HTTP response splitting is a means to an end, not an end
in itself. At its root, the attack is straightforward: an attacker passes malicious data to a vulnerable application, and the application
includes the data in an HTTP response header. To mount a successful exploit, the application must allow input that contains CR (carriage
return, also given by %0d or /r) characters into the header AND the underlying platform must be vulnerable to the injection of such characters.
These characters not only give attackers control of the remaining headers and body of the response the application intends to send, but also
allow them to create additional responses entirely under their control. On the french paypal webpage for instance there is a vulnerability where
an attacker can copy and overwrite a victims session ID and use the false ID to perform actions like session manipulation and cookie compromise.
The vulnerability can be exploited by a successful manipulated GET method request through the France paypal online service web-application.

The security risk of the unencrypted session fixation issue is estimated as medium with a cvss (common vulnerability scoring system) count of 4.3.
Exploitation of the vulnerability requires no privilege web-application user account with low user interaction. Successful exploitation of the
vulnerability results in manipulation of user session information and information disclosure.

Request Method(s):
[+] GET

Vulnerable Module(s):
[+] /cgi-bin/aao.com/

Vulnerable Value(s):
[+] error page (redirect 302)


Proof of Concept (PoC):
=======================
The vulnerability can be exploited by attackers with restricted physical device access and without user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.

String Bypass: %0d

https://www.paypal.com/fr/cgi-bin///aao.com//%0dSet-Cookie:HaC80bwXscjqZ7KM6VOxULOB534=6RhGQapRfYgjamJv09KeTBVtJKw9oNcq8mnJDC_2H0t3denjeUdz8DnNpFn7iFUNVfPsPRu99_xUmvNcx_OaToy5En6pvysvcdCKmtdPawmYtupbEAVo4txChxNXlGdPmsWHB0; Domain=.paypal.com; Path=/;Expires=Mon, 08 Jun 2020 18:53:07 GMT; HttpOnly; Secure
Note: https://www.paypal.com/fr/cgi-bin///aao.com// rerror page so will redirect to paypalproject.com > so any error page will redirect to paypalproject

Reference(s):
https://www.paypal.com/fr/cgi-bin/


Solution - Fix & Patch:
=======================
2015-09-30: Vendor Fix/Patch (PayPal Inc - Developer Team)


Security Risk:
==============
The security risk of the session fixation and filter bypass web vulnerability in the paypal framework is estimated as medium. (CVSS 4.3)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Hadji Samir (samir@evolution-sec.com) [http://www.vulnerability-lab.com/show.php?user=Hadji%20Samir]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
(admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™



--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close