SoylentNews
SoylentNews is people
https://soylentnews.org/

Title    eBay Users Spot the Online Auction House Port-Scanning Their PCs. Um... is That OK?
Date    Wednesday May 27 2020, @02:40PM
Author    Fnord666
Topic   
from the taking-liberties dept.
https://soylentnews.org/article.pl?sid=20/05/27/0420249

upstart writes in with an IRC submission for GrandFireWizard:

eBay users spot the online auction house port-scanning their PCs. Um... is that OK?:

Updated Users visiting eBay have spotted that the website runs port scans against their computer, using the localhost address to inspect what may be running on your machine.

Fraud is a big issue for eBay, and if the purpose of scanning for remote-control access ports is an attempt to detect criminals logged into a user's computer in order to impersonate them on the tat bazaar, it could have some value. The behaviour, however, was described as "clearly malicious" by security researcher Charles Belmer.

The script attempts WebSocket connections to a number of ports, including 3389 (Microsoft remote desktop), 5931 (Ammy Admin remote desktop), 6333 (VNC remote connection), 7070 (realAudio and Apple QuickTime streaming) and more. The script is running locally so it is not testing for ports exposed to the internet, but rather for what is running on your local network. The port scanning script does not always run. We have only seen it run on Windows, and normally only on the first visit to eBay after some unspecified period.

Developer Dan Nemec used browser debugging tools to trace what is going on – a job made harder, he said, by JavaScript code that is "re-obfuscated on every page load" so that variables names change every time.

It is odd, though: not all the code is obfuscated, so if the script's creators really wanted to cover their tracks they could have done a better job.

Nemec did discover several points of interest, however. One is that the source of the script, called check.js, is src.ebay-us.com, which is a CNAME record pointing at h-ebay.online-metrix.net, which belongs to an organisation called ThreatMetrix Inc, part of LexisNexis Risk Solutions.

Following the scan, Nemec observed, the web page requests images, again from the Threat Metrix domain, which return a 204 code meaning "no content". The payload is in the argument accompanying the requests, which when decrypted contains the results of the port scan and other information, including the user agent (browser identifier), public IP address, and "other data, signatures and things I don't recognize," said Nemec.

[...] Updated to add

eBay got back to us to say that it is "committed to creating an experience on our sites and services that is safe, secure and trustworthy," though it has not responded to any specific concerns over privacy or security. We understand that the reason for the port scanning script is fraud prevention, seemingly by flagging up machines that may be under remote control by miscreants.


Original Submission

Links

  1. "upstart" - https://soylentnews.org/~upstart/
  2. "eBay users spot the online auction house port-scanning their PCs. Um... is that OK?" - https://www.theregister.co.uk/2020/05/26/ebay_port_scans_your_pc/
  3. "by security researcher Charles Belmer" - https://nullsweep.com/why-is-this-website-port-scanning-me/
  4. "used browser debugging tools" - https://blog.nem.ec/2020/05/24/ebay-port-scanning/
  5. "Original Submission" - https://soylentnews.org/submit.pl?op=viewsub&subid=41244

© Copyright 2024 - SoylentNews, All Rights Reserved

printed from SoylentNews, eBay Users Spot the Online Auction House Port-Scanning Their PCs. Um... is That OK? on 2024-03-29 12:21:26