Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

XS-Search Flaw Found in Google’s Issue Tracker

A security flaw recently discovered in Google’s Monorail open-source issue tracker could be exploited to perform a Cross-Site Search (XS-Search) attack, a security researcher says.  

A security flaw recently discovered in Google’s Monorail open-source issue tracker could be exploited to perform a Cross-Site Search (XS-Search) attack, a security researcher says.  

Monorail, the issue tracking tool for Chromium-related projects, is used by PDFium, Gerrit, V8, and even by Google’s Project Zero, the well-known zero-day bug-finding team. The recently discovered flaw, researcher Luan Herrera claims, could also lead to information leaks. 

Herrera discovered that Monorail, which includes support for downloading the results of a certain search query as a CSV, was vulnerable to a Cross-Site Request Forgery (CSRF) attack. Thus, one could force a user to download the results of a search query when accessing a malicious link.

“If a member of the Google security team or a high profile bug reporter were to access this link, they would download a CSV containing all undisclosed issues they have access to,” the security researcher explains

He also discovered that the columns displayed in a search result could be duplicated, which could allow an attacker to arbitrarily increase the length of the generated CSV.

By combining these two flaws, an attacker could perform an XS-Search attack, which allows them to perform complex search queries and inflate the response of a search query.

“The second point is particularly important. If the response of a search query matches a bug, we can make the CSV significantly bigger than a query that doesn’t,” Herrera says. 

The difference in response length would also allow an attacker to calculate the time each request takes to complete, deduce if results were returned, and “achieve the ability to ask cross-origin boolean questions,” the researcher argues. 

Advertisement. Scroll to continue reading.

Basically, one would be able to, for example, determine whether there are bugs matching specific folders. While many Chromium bug reports indicate the file path and line number where the issue is found, an XS-Search attack is easy to perform, given the public folder structure of Chromium and Monorail treating slashes as words delimiters.

The security researcher, who also provided exact details on how the issue can be exploited, says he discovered that the attack can be performed in three different places. 

This resulted in three different CVE numbers, namely CVE-2018–10099, CVE-2018–19334 and CVE-2018–19335, and in Google awarding Herrera a total of more than $9,400 in bug bounties (roughly $3133 for each vulnerability). 

Related: Google Says Social Network Bug Exposed Private Data

Related: Google Bug Bounty Program Now Covers Platform Abuse

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed the new CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.