[Security-news] SA-CONTRIB-2014-050 - Commerce Postfinance ePayment - Access Bypass

security-news at drupal.org security-news at drupal.org
Wed May 14 16:57:12 UTC 2014


View online: https://drupal.org/node/2267381

   * Advisory ID: DRUPAL-SA-CONTRIB-2014-050
   * Project: Commerce Postfinance ePayment [1] (third-party module)
   * Version: 7.x
   * Date: 2014-May-14
   * Security risk: Critical [2]
   * Exploitable from: Remote
   * Vulnerability: Access bypass

-------- DESCRIPTION
---------------------------------------------------------

The Commerce Postfinance ePayment module provides commerce payment methods
for the Postfinance e-Payment service provider.

The module doesn't sufficiently validate incoming payment notification (IPN)
messages. Sending a specifically crafted IPN message to an affected site
allows an attacker to create transactions and manipulate the status of an
order. This has the potential to allow an attacker to complete the purchase
of items without actually paying for them.

This vulnerability is partially mitigated by the fact that an attack is
identifiable by comparing the transaction log from the payment service
provider with commerce orders on an affected site.


-------- CVE IDENTIFIER(S) ISSUED
--------------------------------------------

   * /A CVE identifier [3] will be requested, and added upon issuance, in
     accordance with Drupal Security Team processes./

-------- VERSIONS AFFECTED
---------------------------------------------------

   * Commerce Postfinance ePayment 7.x-1.x versions prior to 7.x-1.5.

Drupal core is not affected. If you do not use the contributed Commerce
Postfinance ePayment [4] module, there is nothing you need to do.

-------- SOLUTION
------------------------------------------------------------

Install the latest version:

   * If you use the Commerce Postfinance ePayment module for Drupal 7.x,
     upgrade to Commerce Postfinance ePayment 7.x-1.5 [5]

Also see the Commerce Postfinance ePayment [6] project page.

-------- REPORTED BY
---------------------------------------------------------

   * znerol [7]

-------- FIXED BY
------------------------------------------------------------

   * Rémy [8] the module maintainer

-------- COORDINATED BY
------------------------------------------------------

   * Greg Knaddison [9] of the Drupal Security Team

-------- CONTACT AND MORE INFORMATION
----------------------------------------

The Drupal security team can be reached at security at drupal.org or via the
contact form at http://drupal.org/contact [10].

Learn more about the Drupal Security team and their policies [11], writing
secure code for Drupal [12], and securing your site [13].

Follow the Drupal Security Team on Twitter at
https://twitter.com/drupalsecurity [14]


[1] http://drupal.org/project/commerce_postfinance
[2] http://drupal.org/security-team/risk-levels
[3] http://cve.mitre.org/
[4] http://drupal.org/project/commerce_postfinance
[5] https://drupal.org/node/2266975
[6] http://drupal.org/project/commerce_postfinance
[7] https://drupal.org/user/63999
[8] https://drupal.org/user/1153644
[9] http://drupal.org/user/36762
[10] http://drupal.org/contact
[11] http://drupal.org/security-team
[12] http://drupal.org/writing-secure-code
[13] http://drupal.org/security/secure-configuration
[14] https://twitter.com/drupalsecurity



More information about the Security-news mailing list