lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 14 Dec 2012 06:56:26 +0100
From: Vulnerability Lab <research@...nerability-lab.com>
To: full-disclosure@...ts.grok.org.uk
Subject: Paypal Bug Bounty #34 - Redirect Web Vulnerability

Title:
======
Paypal Bug Bounty #34 - Redirect Web Vulnerability


Date:
=====
2012-12-12


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=718


VL-ID:
=====
718


Common Vulnerability Scoring System:
====================================
2.2


Introduction:
=============
PayPal is a global e-commerce business allowing payments and money transfers to be made through the Internet. Online money 
transfers serve as electronic alternatives to paying with traditional paper methods, such as checks and money orders. Originally, 
a PayPal account could be funded with an electronic debit from a bank account or by a credit card at the payer s choice. But some 
time in 2010 or early 2011, PayPal began to require a verified bank account after the account holder exceeded a predetermined 
spending limit. After that point, PayPal will attempt to take funds for a purchase from funding sources according to a specified 
funding hierarchy. If you set one of the funding sources as Primary, it will default to that, within that level of the hierarchy 
(for example, if your credit card ending in 4567 is set as the Primary over 1234, it will still attempt to pay money out of your 
PayPal balance, before it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal account; a 
PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master Card or Bill Me Later (if selected as primary 
funding source) (It can bypass the Balance); a verified bank account; other funding sources, such as non-PayPal credit cards.
The recipient of a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit account or request 
a transfer to their bank account.

PayPal is an acquirer, performing payment processing for online vendors, auction sites, and other commercial users, for which it 
charges a fee. It may also charge a fee for receiving money, proportional to the amount received. The fees depend on the currency 
used, the payment option used, the country of the sender, the country of the recipient, the amount sent and the recipient s account 
type. In addition, eBay purchases made by credit card through PayPal may incur extra fees if the buyer and seller use different currencies.

On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters are in San Jose, California, United 
States at eBay s North First Street satellite office campus. The company also has significant operations in Omaha, Nebraska, Scottsdale, 
Arizona, and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel Aviv. As of July 2007, across 
Europe, PayPal also operates as a Luxembourg-based bank.

On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard association, to allow Chinese consumers 
to use PayPal to shop online.PayPal is planning to expand its workforce in Asia to 2,000 by the end of the year 2010.
Between December 4ñ9, 2010, PayPal services were attacked in a series of denial-of-service attacks organized by Anonymous in retaliation 
for PayPal s decision to freeze the account of WikiLeaks citing terms of use violations over the publication of leaked US diplomatic cables.

(Copy of the Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]


Abstract:
=========
The Vulnerability Laboratory Research Team discovered a client side Web Vulnerability in the official Paypal Community Website Application.


Report-Timeline:
================
2012-10-03:	Researcher Notification & Coordination
2012-10-04:	Vendor Notification
2012-11-03:	Vendor Response/Feedback
2012-12-10:	Vendor Fix/Patch
2012-12-11:	Public or Non-Public Disclosure


Status:
========
Published


Affected Products:
==================
PayPal Inc
Product: Community (Forums) v2012 Q3


Exploitation-Technique:
=======================
Remote


Severity:
=========
Low


Details:
========
A client side redirect vulnerability is detected in the official PayPal Inc Community Portal Website Application.
The vulnerability allows remote attackers to redirect client side requests to malicious external websites and 
targets without permission. 

The bug is located in the ssoredirectpage module of the paypal community application with the bound vulnerable 
permissiondenied&referer= parameter requests. 

Exploitation requires medium or high user interaction and the attack can be processed without privileged paypal 
application user account. Successful exploitation of the vulnerability can result in client side phishing, 
client site conext manipulation or redirection to external malicious targets.

Vulnerable Section(s):
				[+] Authentication

Vulnerable Module(s):
				[+] ssoredirectpage

Vulnerable Parameter(s):
				[+] &redirectreason=permissiondenied&referer=


Proof of Concept:
=================
The vulnerability can be exploited by remote attackers without privileged user application account and with 
medium or high required user inter action. For demonstration or reproduce ...

Example:
https://[PAYPAL-COMMUNITY]/[PATH]/[AUTHENTICATION]/[sso redirect]?[flag]+[reason&referer]=[External Redirect Vulnerability]&[OT]>


PoC:
https://www.paypal-community.com/t5/authentication/ssoredirectpage?
infoFlag=on&redirectreason=permissiondenied&referer=https%3A%2F%2Fwww.permission-granted-4-bkm.de

https://www.paypal-community.com/t5/authentication/ssoredirectpage?referer=https%3A%2F
%2Fwww.vulnerability-lab.com&infoFlag=getprofile&token=HA-XHJZSG8TRPH7C


Location=
https://www.paypal-community.com/t5/authentication/ssoredirectpage?
infoFlag=on&redirectreason=permissiondenied&referer=https%3A%2F%2Fwww.paypal-community.com%2Ft5%2Fforums
%2Fpostpage%2Fboard-id%2Fsecurityresearch%3Fform.submit_token%3DNM0ZViFcrnfrtR8je8jpmQ..

URL=https://paypal.d1.sc.omtrdc.net/b/ss/paypalglobal/1/H.24.2/s52166083797818?
AQB=1&ndh=1&t=4%2F9%2F2012%201%3A16%3A20%204%20-120&vmt=51437A79&vmf=paypal.112.2o7.net&ce=UTF-
8&ns=paypal&pageName=x-mepe%3Asignup%3Aappcaller%3Aappcallerauthsuccessful&g=https%3A%2F
%2Fwww.paypal.com%2Fde%2Fcgi-bin%2Fwebscr%3Fcmd%3D_flow%26SESSION
%3DpEIEBDB8baOV40FqNMaoZvXOux_nbyTXQqW5wrBCQ_WU0SqckXPZQctmfTK%26dispatch
%3D5885d80a13c0db1f8e263663d3faee8db02a037e263542f58098410815cf7df7&r=https%3A%2F%2Fwww.paypal.com
%2Fcgi-bin%2Fwebscr%3Fcmd%3D_flow%26SESSION%3DlAisG0H0cvMAGA8w53WAwKerM8eUv84--
qALlwr_JFy302IeJw0vVgU_EC0%26dispatch
%3D5885d80a13c0db1f8e263663d3faee8db02a037e263542f58098410815cf7df7&cc=USD&c26=click%20here.&c27=x-mepe
%3Asignup%3Aappcaller%3Aappcallerauthsuccessful%7Cclick%20here.&v35=click%20here.&c43=x-mepe%3Asignup
%3Aappcaller%3Aappcallerauthsuccessful&c47=D
%3DpageName&pe=lnk_e&s=1366x768&c=24&j=1.7&v=Y&k=Y&bw=1366&bh=522&p=Java(TM)%20Platform%20SE
%207%20U7%3BShockwave%20Flash%3BNitro%20PDF%20Plug-In%3BSilverlight%20Plug-In%3BShockwave%20for
%20Director%3BMicrosoft%20Office%20Live%20Plug-in%20for%20Firefox%3B&pe=lnk_e&pev1=https%3A%2F
%2Fwww.paypal-community.com%2Ft5%2Fauthentication%2Fssoredirectpage%3Freferer%3Dhttps%253A%252F
%252Fwww.vuln-lab.com
%26infoFlag%3Dgetprofile%26token%3DHA-XHJZSG8TRPH7C&pev2=click%20here.&pid=x-mepe
%3Asignup%3Aappcaller%3Aappcallerauthsuccessful&pidt=1&oid=https%3A%2F%2Fwww.paypal-community.com
%2Ft5%2Fauthentication%2Fssoredirectpage%3Freferer%3Dhttp%253A%252F%252Fwww.vuln-lab.com&ot=A&AQE=1



Solution:
=========
The vulnerability can be patched by parsing in the ssoredirectpage module the referer parameter request.


Risk:
=====
The security risk of the client side redirect vulnerability is estimated as low(+).


Credits:
========
Vulnerability Laboratory [Research Team]  -    Benjamin Kunz Mejri (bkm@...nerability-lab.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases 
or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       - www.vulnerability-lab.com/register
Contact:    admin@...nerability-lab.com 	- support@...nerability-lab.com 	       - research@...nerability-lab.com
Section:    video.vulnerability-lab.com 	- forum.vulnerability-lab.com 		       - news.vulnerability-lab.com
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       - youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   - vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, sourcecode, videos and 
other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), 
modify, use or edit our material contact (admin@...nerability-lab.com or support@...nerability-lab.com) to get a permission.

    				   	Copyright © 2012 | Vulnerability Laboratory



-- 
VULNERABILITY RESEARCH LABORATORY
LABORATORY RESEARCH TEAM
CONTACT: research@...nerability-lab.com


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ