What Is Cross-Site Request Forgery (CSRF)?

What Is Cross Site Request Forgery (CSRF)

Cross-site Request Forgery (CSRF) is one of the more confusing web-application vulnerabilities because although unrelated, it sounds a bit like Cross-Site Scripting. It is a common website security defect despite being relatively easy to avoid.

The key characteristic of Cross-site Request Forgery (CSRF) is the fact that it exploits an end-user’s status as an authenticated user.  That is, an attacker designs the attack specifically for users who are already authenticated on a target system, and tricks them into performing an operation on the application that they are not aware of.

Cross Site Request Forgery Example

Consider the following scenario:

  • Alice successfully logs into to an application
  • Mallory crafts a link that will cause a significant transaction within the application if submitted
  • Mallory sends the malicious link to Alice and entices her to activate it
  • Alice’s Browser submits a request to the target application, and because Alice is authenticated, the authentication token (cookie) is also submitted with the request
  • The application processes the transaction, potentially leaving Alice unaware that the transaction occurred

Thus, a viable Cross-site Request Forgery (CSRF) attack requires the following pre-conditions:

  • An authenticated user
  • A significant transaction that can be triggered transparently, or at least without confirmation through an HTTP or HTTPS request
  • Cookie based authentication token(s)
  • No CSRF detection/protection within the application

A common question about Cross-site Request Forgery (CSRF) is “how would an an attacker know that the victim is logged in ?”.  The answer is that the attacker is either betting on the fact that the application is used intensely by the victim, OR the attacker does not know the victim’s login status and is targeting a large pool of potential victims, perhaps through spam email.  In the latter case, the attacker is betting that if enough solicitations are sent, the odds are that someone will click that is logged into to the target application.

For insight into how to detect Cross-site Request Forgery (CSRF) vulnerabilities in web-applications, see the article entitled “How To Test For Cross-site Request Forgery (CSRF)“.

For insight into how to prevent Cross-site Request Forgery (CSRF) vulnerabilities in web-applications, see the article entitled “How To Prevent Cross-site Request Forgery (CSRF)“.

About Affinity IT Security

We hope you found this article to be useful. Affinity IT Security is available to help you with your security testing and  train your developers and testers.  In fact, we train developers and IT staff how to hack applications and networks.

Perhaps it was a network scan or website vulnerability test that brought you here.  If so, you are likely researching how to find, fix, or avoid a particular vulnerability.  We urge you to be proactive and ensure that key individuals in your organization understand not only this issue, but also are more broadly aware of application security.

Contact us to learn how to better protect your enterprise.

 

 

Although every effort has been made to provide the most useful and highest quality information, it is unfortunate but inevitable that some errors, omissions, and typographical mistakes will appear in these articles. Consequently, Affinity IT Security will not be responsible for any loss or damages resulting directly or indirectly from any error, misunderstanding, software defect, example, or misuse of any content herein.