what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

PayPal Open Redirect

PayPal Open Redirect
Posted Sep 11, 2015
Authored by Vulnerability Laboratory, Ayoub Ait Elmokhtar | Site vulnerability-lab.com

email-edg.paypal.com suffers from an open redirection vulnerability.

tags | exploit
SHA-256 | 086e380e45f47c1b584dc9896c4b5a50babf3b42f2e1cd675622e0ee8bfc6aa0

PayPal Open Redirect

Change Mirror Download
Document Title:
===============
Paypal Inc - Open Redirect Web Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1598

Vulnerability Magazine: http://magazine.vulnerability-db.com/?q=articles/2015/09/11/paypal-inc-%C2%A0medium-severity-open-redirect-web-vulnerability-fixed


Release Date:
=============
2015-09-11


Vulnerability Laboratory ID (VL-ID):
====================================
1598


Common Vulnerability Scoring System:
====================================
3.3


Product & Service Introduction:
===============================
PayPal is a global e-commerce business allowing payments and money transfers to be made through the Internet. Online money
transfers serve as electronic alternatives to paying with traditional paper methods, such as checks and money orders. Originally,
a PayPal account could be funded with an electronic debit from a bank account or by a credit card at the payer s choice. But some
time in 2010 or early 2011, PayPal began to require a verified bank account after the account holder exceeded a predetermined
spending limit. After that point, PayPal will attempt to take funds for a purchase from funding sources according to a specified
funding hierarchy. If you set one of the funding sources as Primary, it will default to that, within that level of the hierarchy
(for example, if your credit card ending in 4567 is set as the Primary over 1234, it will still attempt to pay money out of your
PayPal balance, before it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal account; a
PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master Card or Bill Me Later (if selected as primary
funding source) (It can bypass the Balance); a verified bank account; other funding sources, such as non-PayPal credit cards.
The recipient of a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit account or request
a transfer to their bank account.

PayPal is an acquirer, performing payment processing for online vendors, auction sites, and other commercial users, for which it
charges a fee. It may also charge a fee for receiving money, proportional to the amount received. The fees depend on the currency
used, the payment option used, the country of the sender, the country of the recipient, the amount sent and the recipient s account
type. In addition, eBay purchases made by credit card through PayPal may incur extra fees if the buyer and seller use different currencies.

On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters are in San Jose, California, United
States at eBay s North First Street satellite office campus. The company also has significant operations in Omaha, Nebraska, Scottsdale,
Arizona, and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel Aviv. As of July 2007, across
Europe, PayPal also operates as a Luxembourg-based bank.

On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard association, to allow Chinese consumers
to use PayPal to shop online.PayPal is planning to expand its workforce in Asia to 2,000 by the end of the year 2010.

(Copy of the Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team member Ayoub Ait Elmokhtar discovered an Open Redirect Web Vulnerability in the official PayPal Inc Web Application.


Vulnerability Disclosure Timeline:
==================================
2015-09-11: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
PayPal Inc - Email Edg Service


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
The researcher started the research by the use of different versions of known redirect issues like for instance:

https://www.google.com/search?btnI&q=allinurl:evolution-sec.com

It will redirect you to evolution-sec.com since this is an open redirect vulnerability in Google, since Google allow open redirect and didn`t consider it in scope of Bug Bounty.

So appending this link url and visiting : email-edg.paypal.com/r/VTHX7UY/LP46GM/2OE8AOD/D9NJX6/74IKNJ/2V/h?a=https://www.google.com/search?btnI&q=allinurl:evolution-sec.com

It seems like it will redirect to evolution-sec.com but it won`t .. it will endup with a result which clearly appear to be a filter against Directory Filtering. This assumes that everything after www.domaine.com in this parameter won`t work. Well if we try accessing a subdomaine of google like http://XXX.google.com it will not work and the no redirection takes place.

So this is clearly appear to be some auth rules about redirect parameter rules :
1 - Subdomaine Filter
2 - Directory Filter

The final working POC which Bypass the Directory Filtering :

So this worked: email-edg.paypal.com/r/VTHX7UY/LP46GM/2OE8AOD/D9NJX6/74IKNJ/2V/h?a=https://www.google.com/search?btnI&q=allinurl://evil.com
This worked not: email-edg.paypal.com/r/VTHX7UY/LP46GM/2OE8AOD/D9NJX6/74IKNJ/2V/h?a=https://www.google.com/search?btnI&q=allinurl:evil.com

You should see the bypass with // which is likely an old python library URL rules bypass.

Oauth documentation say that you shouldn`t accept subdomaines neither directories in the redirect url which appear here as like this redirect URL.


Proof of Concept (PoC):
=======================
The vulnerability can be exploited by remote attackers without low privilege application user account and only low user interaction (click).
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.

PoC:
email-edg.paypal.com/r/VTHX7UY/LP46GM/2OE8AOD/D9NJX6/74IKNJ/2V/h?a=https%3A//www.google.com/search%3FbtnI%26q%3Dallinurl%3A//evil.com

Note: FINAL POC (does not work anylonger because the vulnerability has been patched by paypal.


Security Risk:
==============
The security risk of the open redirect web vulnerability in the paypal online service is estimated as medium. (CVSS 3.3)


Solution:
=========
The vulnerability is already patched by the paypal security team. The issue has been part of the official bug bounty program.
The researcher received a commercial reward for the bug bounty submission to the paypal security team.


Credits & Authors:
==================
Ayoub Ait Elmokhtar (http://www.vulnerability-lab.com/show.php?user=Ayoub%20Ait%20Elmokhtar)


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
(admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™


--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close