Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

XSS Flaw in Gmail’s Dynamic Email Feature Earns Researcher $5,000

A researcher has earned $5,000 from Google for an interesting cross-site scripting (XSS) vulnerability found in the dynamic email feature added a few months ago to Gmail.

A researcher has earned $5,000 from Google for an interesting cross-site scripting (XSS) vulnerability found in the dynamic email feature added a few months ago to Gmail.

The dynamic email feature, also known as Accelerated Mobile Pages (AMP) for email or AMP4Email, enables the use of dynamic HTML content in emails, allowing users to conduct various tasks directly from within an email, such as responding to a Google Docs comment, filling out questionnaires, responding to an event invitation, and browsing a catalog. Google made the feature generally available in July.

Michał Bentkowski, chief security researcher at Securitum, analyzed AMP4Email and discovered that it can be abused for XSS attacks. While AMP4Email does include protections against these types of attacks, the researcher found a way to bypass them using a legacy feature called DOM Clobbering.

DOM Clobbering is a legacy feature in web browsers that has been known to allow XSS attacks. By using DOM Clobbering, the researcher showed how an attacker may be able to add malicious code to an email via AMP4Email and it would get executed on the victim’s side when they opened the message.

However, exploitation of the vulnerability as demonstrated by Bentkowski did not pose a serious risk as he was not able to bypass the content security policy (CSP) in AMP, which is designed to prevent XSS attacks. Furthermore, the expert told SecurityWeek that the attacker’s malicious code would get executed in a sandbox AMP domain rather than the Gmail domain.

Nevertheless, Google described the vulnerability as “awesome” and awarded the researcher a $5,000 bug bounty for his findings, which is the standard amount for XSS flaws.

“Google were still worried about this case because they didn’t want opening emails to execute arbitrary JavaScript (this could be used to send browser exploits),” Bentkowski told SecurityWeek.

The vulnerability was reported to Google on August 15 and it was patched sometime before October 12.

Advertisement. Scroll to continue reading.

Related: JavaScript Library Introduced XSS Flaw in Google Search

Related: XSS Vulnerability Exposed Google Employees to Attacks

Related: Google Warns DoubleClick Customers of XSS Flaws

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.