September 29, 2016 By Douglas Bonderud 2 min read

Google recently introduced new tools for developers to help them create a better web content security policy. Specifically, the initiatives should target cross-site scripting (XSS) vulnerabilities, which Threatpost said are the “cockroach of web application security,” forever skittering away into dark application corners and avoiding tools designed to track them down.

But will efforts to exterminate really work, or will they just push this content cockroach deeper into the dark?

Stomping Out XXS Bugs

XSS flaws are everywhere. That’s no exaggeration — read the patch notes of any major content release for Windows, WordPress, Google Chrome or any other popular connected offering and chances are at least one bug fix addresses an XSS vulnerability.

Despite the stated role of content security policy (CSP) standards, which define the content a web browser can load, very few offer solid cross-site scripting protection. In fact, 14 of the 15 most commonly whitelisted domains allow attackers to bypass CSP protections, Google noted.

SC Magazine recently reported the discovery of network attached storage (NAS) devices that are subject to a stored XSS flaw, executed after an unsuccessful login attempt with the wrong username. Infosecurity Magazine, meanwhile, discussed the dangers of XSS attacks in compromising network management systems, which provide cybercriminals with a “treasure map” to valuable IT targets.

And, as noted by Softpedia, not even Google is immune to XSS attacks. A French security researcher recently discovered a flaw a widget attached to the search giant’s main interface.

While Google patched the flaw in just four days, not all tech companies are so eager. Some companies exclude cross-site attacks from their bug bounty programs and don’t even consider them vulnerabilities in the classic sense, opening the door for a new wave of security-resistant insects.

Fumigate Your Content Security Policy

So how does Google plan to tackle the XSS problem? By giving developers a way to visualize and test their content security policy with a pair of new tools.

The first, CSP Evaluator, is already being used by Google engineers. It provides a visualization of how content policies will affect application security and expose potential configuration issues. Paired with a nonce-based CSP policy, which skips whitelisting in favor of unpredictable, single-use tokens that conform to set values, it’s possible to significantly reduce the chance of XSS attacks due to CSP bypasses.

Google’s other tool, CSP Mitigator, is a Chrome extension that checks app compatibility with nonce-based security policies. Companies can enable the tool for any URL prefix and get data about any areas that need to be refactored for CSP support. In effect, Google is trying to cover both ends of the security spectrum by giving companies the tools to both check their current CSP setup and redesign applications that expose potential flaws.

Exterminating XSS is no easy task. The tech industry has been trying for years with minimal success. Google seems to be on the right track, however, by taking cross-site scripting seriously and making it easy for developers to design XSS-inhospitable application environments.

More from

Remote access risks on the rise with CVE-2024-1708 and CVE-2024-1709

4 min read - On February 19, ConnectWise reported two vulnerabilities in its ScreenConnect product, CVE-2024-1708 and 1709. The first is an authentication bypass vulnerability, and the second is a path traversal vulnerability. Both made it possible for attackers to bypass authentication processes and execute remote code.While ConnectWise initially reported that the vulnerabilities had proof-of-concept but hadn’t been spotted in the wild, reports from customers quickly made it clear that hackers were actively exploring both flaws. As a result, the company created patches for…

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today