lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 19 Nov 2013 04:18:54 +0100
From: Vulnerability Lab <research@...nerability-lab.com>
To: full-disclosure@...ts.grok.org.uk
Subject: PayPal Inc Bug Bounty #65 China - Redirect Web
	Vulnerability

Document Title:
===============
PayPal Inc Bug Bounty #65 China - Redirect Web Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=860

PayPal Security UID: rdbeeur


Release Date:
=============
2013-11-17


Vulnerability Laboratory ID (VL-ID):
====================================
860


Common Vulnerability Scoring System:
====================================
1.5


Product & Service Introduction:
===============================
PayPal is a global e-commerce business allowing payments and money transfers to be made through the Internet. Online money 
transfers serve as electronic alternatives to paying with traditional paper methods, such as checks and money orders. Originally, 
a PayPal account could be funded with an electronic debit from a bank account or by a credit card at the payer s choice. But some 
time in 2010 or early 2011, PayPal began to require a verified bank account after the account holder exceeded a predetermined 
spending limit. After that point, PayPal will attempt to take funds for a purchase from funding sources according to a specified 
funding hierarchy. If you set one of the funding sources as Primary, it will default to that, within that level of the hierarchy 
(for example, if your credit card ending in 4567 is set as the Primary over 1234, it will still attempt to pay money out of your 
PayPal balance, before it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal account; a 
PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master Card or Bill Me Later (if selected as primary 
funding source) (It can bypass the Balance); a verified bank account; other funding sources, such as non-PayPal credit cards.
The recipient of a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit account or request 
a transfer to their bank account.

PayPal is an acquirer, performing payment processing for online vendors, auction sites, and other commercial users, for which it 
charges a fee. It may also charge a fee for receiving money, proportional to the amount received. The fees depend on the currency 
used, the payment option used, the country of the sender, the country of the recipient, the amount sent and the recipient s account 
type. In addition, eBay purchases made by credit card through PayPal may incur extra fees if the buyer and seller use different currencies.

On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters are in San Jose, California, United 
States at eBay s North First Street satellite office campus. The company also has significant operations in Omaha, Nebraska, Scottsdale, 
Arizona, and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel Aviv. As of July 2007, across 
Europe, PayPal also operates as a Luxembourg-based bank.

On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard association, to allow Chinese consumers 
to use PayPal to shop online.PayPal is planning to expand its workforce in Asia to 2,000 by the end of the year 2010.
Between December 4ñ9, 2010, PayPal services were attacked in a series of denial-of-service attacks organized by Anonymous in retaliation 
for PayPal s decision to freeze the account of WikiLeaks citing terms of use violations over the publication of leaked US diplomatic cables.

(Copy of the Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered a redirect web vulnerability in the official chinese (CN) PayPal Inc web application service.


Vulnerability Disclosure Timeline:
==================================
2013-02-03:     Researcher Notification & Coordination (&#20013;&#22269;&#38544;&#24418;&#27493;&#34892;&#32773; - &#20013;&#22269;&#31934;&#33521;)
2013-02-06:     Vendor Notification (PayPal Site Security Team - Bug Bounty Program)
2013-05-01:     Vendor Response/Feedback (PayPal Site Security Team - Bug Bounty Program)
2013-11-01:     Vendor Fix/Patch (PayPal Developer Team)
2013-11-17:     Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
PayPal Inc
Product: [CN] (PP) Web Application - Core 2013 Q1


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Low


Technical Details & Description:
================================
A low severity and client-side redirect web vulnerability is detected  in the official chinese (CN) PayPal Inc web application service.
The vulnerability allows remote attackers to form malicious links as client-side GET method requests to manipulate a return link.

The vulnerability is located in the login (php) module of the GET method request to the return link `go` parameter. Remote Attackers can 
manipulate the client-side GET method request to redirect the victim via mouse-over to an external malicious source/website. The issue 
is only visible by using the mouse-over a link to open to run the client-side script code. A direct inject via document.cookie in the go 
parameter by not using the echo link is not possible. The security risk of the non-persistent web vulnerability 
in the ref go value is estimated as medium with a cvss (common vulnerability scoring system) count of 1.5(+).

The vulnerability can be exploited by remote attackers without privileged application user account and with medium required user interaction.
Successful exploitation results in client side cross site scripting, client-side session hijacking, client side phishing or malicious redirects 
to external targets/sources.

Vulnerable Module(s):
                                                [+] Login (login.php)

Vulnerable Module(s):
                                                [+] ?go

Affected Module(s):
                                                [+] PayPal ReturnTo Button and Login Link


Proof of Concept (PoC):
=======================
The client-side vulnerability can be exploited by remote attackers without privileged web-application user account and with medium 
required user interaction. For security demonstration or to reproduce the vulnerability follow the information below ...

PoC: Generated Button via ?go= Referer

<div class="login_bt">
<a href="####" id="PP_login_btn"><img src="https://www.paypal-biz.com/club/pplogin/login-with-paypal-button.png" 
id="PPA_login_button" style="cursor:pointer;display:block;" alt="Log in with PayPal Access"></a>
<script type="text/javascript" src="https://www.paypal-biz.com/club/pplogin/ppa/js/ppa.js"></script>
<script type="text/javascript">
PPA.login("#PP_login_btn",{
realm: "https://www.paypal-biz.com",
returnURL: "https://www.paypal-biz.com/club/index.php?home/login.html&go=<a href=http://vuln-lab.com>www.vulnerability-lab.com</a>%20",

Example:
https://www.paypal-biz.com/[CLUB SERVICE]/[LOGIN]?(GO REF)=[PATH OR URL]

PoC:
https://www.paypal-biz.com/club/login.php?go=http://www.vulnerability-lab.com
https://www.paypal-biz.com/club/login.php?go=<a href=http://vuln-lab.com>www.vulnerability-lab.com</a><div style="1


Note:
After including your context to the go parameter and reloading the wesbite, the link will be directly connected to the 
button in the website. By including for example html+js context with a external redirect when processing to mouse-overs 
or a hover the button it is possible to redirect. To reproduce you need a tamper tool to manipulate the session live.


Solution - Fix & Patch:
=======================
The client side open redirect web vulnerability can be patched by a restriction and parse of the vulnerable go value in the ref link.


Security Risk:
==============
The security risk of the client-side open redirect web vulnerability is estimated as low(+).


Credits & Authors:
==================
Vulnerability Laboratory [Research Team]  -    &#20013;&#22269;&#38544;&#24418;&#27493;&#34892;&#32773; - &#20013;&#22269;&#31934;&#33521; (CNNVD) < = >[www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases 
or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       - www.evolution-sec.com
Contact:    admin@...nerability-lab.com 	- research@...nerability-lab.com 	       - admin@...lution-sec.com
Section:    www.vulnerability-lab.com/dev 	- forum.vulnerability-db.com 		       - magazine.vulnerability-db.com
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       - youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   - vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and 
other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), 
modify, use or edit our material contact (admin@...nerability-lab.com or research@...nerability-lab.com) to get a permission.

				Copyright © 2013 | Vulnerability Laboratory [Evolution Security]




-- 
VULNERABILITY LABORATORY RESEARCH TEAM
DOMAIN: www.vulnerability-lab.com
CONTACT: research@...nerability-lab.com


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ