{"id":2541,"date":"2010-02-18T06:11:17","date_gmt":"2010-02-18T06:11:17","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=2541"},"modified":"2015-09-09T19:37:42","modified_gmt":"2015-09-09T11:37:42","slug":"google-buzz-patches-xss-flaw-in-mobile-version","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2010\/02\/google-buzz-patches-xss-flaw-in-mobile-version\/","title":{"rendered":"Google Buzz Patches XSS Flaw In Mobile Version"},"content":{"rendered":"

[ad]<\/p>\n

You may or may not have noticed, but I was on hiatus for a few days. As you’re probably aware (and I’m sure many of you celebrate) it was Chinese New Year on February 14th so I was offline for a few days taking a well deserved break.<\/p>\n

I’d like to wish all of you that celebrate it a Happy Chinese New Year.<\/p>\n

Anyway the big news during this period, especially in the whole social networking scene has been Google Buzz<\/a>. Is the next challenger to Twitter<\/a> or Friendfeed or even Facebook<\/a>? Personally I think not, but it sure has got people talking.<\/p>\n

Google has fixed a cross-site scripting bug that allowed attackers to take control of Google Buzz accounts. The bug affects the mobile version of Buzz and was reported Feb. 16 by SecTheory CEO Robert Hansen. Google patched the vulnerability the same day. According to Hansen, news of the flaw was passed along to him by a hacker with the moniker of TrainReq.<\/p>\n

“There [are] four things of note here,” Hansen blogged. “Firstly, it’s on Google’s domain, not some other domain like Google Gadgets or something. So, yes, it’s bad for phishing and for cookies. Secondly, it’s over SSL\/TLS [Secure Sockets Layer\/Transport Layer Security] (so no one should be able to see what’s going on, right?). Third, it could be used to hijack Google Buzz\u2014as if anyone is using that product (or at least you shouldn’t be). And lastly, isn’t it ironic that Google is asking to know where I am on the very same page that’s being compromised?”<\/p><\/blockquote>\n

The news from the last few days included a cross site scripting<\/a> flaw in the mobile version of Google Buzz.<\/p>\n

It was fixed promptly because the guy that discovered it was kind enough to tell Google about it.<\/p>\n

As always though if something was discovered so quickly and reported so quickly how many more flaws are there being used by the bad guys out there.<\/p>\n

Hansen was referring to the location feature in Buzz that shows where Buzz users are when they post. This feature can be turned off by the user.<\/p>\n

“We have no indication that the vulnerability was actively abused,” a Google spokesperson said. “We understand the importance of our users’ security, and we are committed to further improving the security of Google Buzz.”<\/p>\n

In the week since Buzz was launched Feb. 9, Google has faced criticism over privacy issues associated with the service. On Feb. 16, the Electronic Privacy Information Center filed a complaint with the Federal Trade Commission that charged Google with failing to protect users’ privacy. In an interview with eWEEK, Google Vice President of Product Management Bradley Horowitz said the company did not expect the negative response that Google Buzz received on the privacy issue.<\/p><\/blockquote>\n

There was also a big outcry about privacy when Buzz was launched due the fact it automatically populates your following list with people you often converse with.<\/p>\n

Imagine if you’d been hunting for a new job and talking to someone from a competitor and your boss saw it? Or a husband chatting with another woman and his wife saw who he was ‘following’? There are a lot of permutations, all of which are not good so use your imagination.<\/p>\n

eWeek also did another article about the privacy concerns here – Buzz Privacy Backlash<\/a>.<\/p>\n

<\/p>\n

Source: eWeek<\/a><\/p>\n","protected":false},"excerpt":{"rendered":"

[ad] You may or may not have noticed, but I was on hiatus for a few days. As you’re probably aware (and I’m sure many of you celebrate) it was Chinese New Year on February 14th so I was offline for a few days taking a well deserved break. I’d like to wish all of […]<\/p>\n","protected":false},"author":25,"featured_media":0,"comment_status":"open","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"_seopress_robots_primary_cat":"","_seopress_titles_title":"","_seopress_titles_desc":"","_seopress_robots_index":"","_genesis_hide_title":false,"_genesis_hide_breadcrumbs":false,"_genesis_hide_singular_image":false,"_genesis_hide_footer_widgets":false,"_genesis_custom_body_class":"","_genesis_custom_post_class":"","_genesis_layout":"","footnotes":""},"categories":[10,17,15],"tags":[907,353,83,1486,57,3140,376,770],"featured_image_src":null,"featured_image_src_square":null,"author_info":{"display_name":"Darknet","author_link":"https:\/\/www.darknet.org.uk\/author\/darknet\/"},"_links":{"self":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/posts\/2541"}],"collection":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/users\/25"}],"replies":[{"embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/comments?post=2541"}],"version-history":[{"count":0,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/posts\/2541\/revisions"}],"wp:attachment":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/media?parent=2541"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/categories?post=2541"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/tags?post=2541"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}