===========================================================================
             AUSCERT External Security Bulletin Redistribution

   ESB-2006.0305 -- Scripts in eBay Postings May Enable Phishing Attacks
                               28 April 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           eBay web site(s)
Publisher:         US-CERT
Impact:            Access Confidential Data
Access:            Remote/Unauthenticated

Original Bulletin: http://www.kb.cert.org/vuls/id/808921

---------------------------BEGIN INCLUDED TEXT--------------------

------BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1



                        National Cyber Alert System

                      Cyber Security Alert SA06-117A


Scripts in eBay Postings May Enable Phishing Attacks

   Original release date: April 27, 2006
   Last revised: --
   Source: US-CERT


Systems Affected

     The eBay web site may contain pages that affect various web
     browsers.


Overview

     A vulnerability in the eBay web site may allow an attacker to steal
     personal information from eBay customers.


Solution

Verify the legitimacy of eBay web pages

     Attackers may use the vulnerability to perform a phishing attack.
     Make sure that the URL is accurate, and check the web site
     certificate to make sure that you are visiting an authentic eBay
     web page.


Description

     eBay allows users to incorporate a type of code, also known as
     scripting, into the auction descriptions on its web site. An
     attacker can use this code to modify pages on eBay's web site or
     redirect you to a malicious web page. These may appear to be
     legitimate eBay web pages that request personal information. Using
     these techniques, an attacker may be able to collect your
     passwords, credit card numbers, or other personal information.

     Please see US-CERT Vulnerability note VU#808921 for details and
     additional workarounds.


References

     * US-CERT Vulnerability Note VU#808921 -
       <http://www.kb.cert.org/vuls/id/808921>

     * Securing Your Web Browser -
       <http://www.us-cert.gov/reading_room/securing_browser/>

     * Avoiding Social Engineering and Phishing Attacks -
       <http://www.us-cert.gov/cas/tips/ST04-014.html>

     * Understanding Web Site Certificates -
       <http://www.us-cert.gov/cas/tips/ST05-010.html>

     * eBay's Spoof Email Tutorial -
       <http://pages.ebay.com/education/spooftutorial/spoof_3.html>

     * eBay Security Center - <http://pages.ebay.com/securitycenter>


 ____________________________________________________________________

   The most recent version of this document can be found at:

     <http://www.us-cert.gov/cas/alerts/SA06-117A.html>
 ____________________________________________________________________

   Feedback can be directed to US-CERT Technical Staff. Please send
   email to <cert@cert.org> with "SA06-117A Feedback VU#808921" in the
   subject.
 ____________________________________________________________________

   For instructions on subscribing to or unsubscribing from this
   mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
 ____________________________________________________________________

   Produced 2006 by US-CERT, a government organization.

   Terms of use:

     <http://www.us-cert.gov/legal.html>
 ____________________________________________________________________


Revision History

   Apr 27, 2006: Initial release




------BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRFEZUn0pj593lg50AQJvVAgAxq4gihWKulDYYc6cHGJ3tAoJHnYvZ7U/
8odvuFMee2XZl7ojIuHGSCB6H/U/T3VQEq28eaIHe24Ql4VOxiKeRiEPk9JRpFSX
Ei+JFC9yly6G/N537Ko3Ydo7YwN/JZypyH55TBg0znEPSbtwToG/md1oxFOyahBJ
JQtE0EZyLYN7uqlGUPD1svkzwdUOc8ltu4/Ivt4pJXTCcPPW8lGlKrS+UBwcd0Wp
Dii+ctv0sBci5PWoWaU5Cd2DezptCTKne/R+KG5xxCeQVHgvKQd+j7szKycfc/o5
kwoVAv0IE1U9FgdhPZJzONrcCFAdK+hFefZgC4qGqWYg14vEDnK8EA==
=Y89H
------END PGP SIGNATURE-----

---------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================