SlideShare a Scribd company logo
1 of 62
CSRF: Not All Defenses Are Created Equal
Ari Elias-Bachrach
Defensium llc
November 2013

CSRF: Not All Defenses Are Created Equal

1
This Talk is a Review of Current Defensive Options

Or the long tail?

Is your application
one of the 80%

CSRF: Not All Defenses Are Created Equal

2
This Talk Will Cover CSRF Defenses and Their Side Effects
What is CSRF

General (high level) fixes

Code level defenses

Server level defenses

CSRF: Not All Defenses Are Created Equal

3
CSRF occurs when an attacker tricks a user's browser
into performing an action on a website

CSRF: Not All Defenses Are Created Equal

4
Normally, Browser's Form Submissions are Straightforward
and Predictable

<form action=submitpage>
<input name= amount type=text>
<input name=dest type=text>
<input type=submit value=Transfer>
</form>

CSRF: Not All Defenses Are Created Equal

5
Normally, Browser's Form Submissions are Straightforward
and Predictable
If action was a POST
POST /submitpage
Server: server.com
amount=100.00&dest=12345
If action was a GET
GET /submitpage?amount=100.00&dest=12345
Server: server.com

CSRF: Not All Defenses Are Created Equal

6
If you can predict all the parameters for an action,
you can fake it

To Fake a GET
<img src=”...”>
http://server.com/submitpage?amount=100.00&dest=12345
http://webmail.com/sendEmail?dest=boss@work&subj=resignation

CSRF: Not All Defenses Are Created Equal

7
If you can predict all the parameters for an action,
you can fake it
To Fake a POST
<form name=”evil” action=”http://server.com/submitpage”
action=POST>
<input type=”hidden” name=”amount” value=”100.00”>
<input type=”hidden” name=”dest” value=”12345”>
</form>
<script>document.evil.submit()</script>

CSRF: Not All Defenses Are Created Equal

8
Anatomy of an Attack
1. User navigates to website which attacker has some
control over
2. User's browser tries to load content from site
3. Content performs action at a legitimate site

CSRF: Not All Defenses Are Created Equal

9
Anatomy of an Attack
<html>
Malicious code

Legitimate site
Session cookie

CSRF: Not All Defenses Are Created Equal

10
In 2008, A CSRF flaw Was Used to Attack Cable Modems
Found a CSRF flaw in
ADSL modems used by a
Brazilian ISP
Used it to Change DNS
settings
Sent users to malicious
websites that looked like
www.google.br

CSRF: Not All Defenses Are Created Equal

11
High Level Defenses (Design Patterns)

CSRF: Not All Defenses Are Created Equal

12
There are Four Design Patterns Which are Used
Synchronizer Token Pattern

Double Submit Cookies

Challenge Response

Check Referrer Header

CSRF: Not All Defenses Are Created Equal

13
Primary Defense is the Synchronizer Token Pattern
The most common defense
Make at least one parameter unpredictable
Upon submission, check to ensure the submitted value
matches the generated value
<input type="hidden" name="FromEmail" value="president@whitehouse.gov" />
<input type="hidden" name="Subject" value="Do something wild" />
<input type="hidden" name="GUID" value="0f41d8e54aa80b3193c28ed920" />

CSRF: Not All Defenses Are Created Equal

14
Primary Defense is the Synchronizer Token Pattern
The most common defense
Things to look out for
- How are tokens remembered?
- Completeness of coverage

CSRF: Not All Defenses Are Created Equal

15
Second Defensive Option is Double Submit Cookies
This option used less often, but useful for things like REST
Generate a random value, store it in two places:
1 – a cookie
2 – a hidden form field
Upon submission, check to see if they match
abc123

<input>=abc123
abc123

<input>

abc123

CSRF: Not All Defenses Are Created Equal

16
Second Defensive Option is Double Submit Cookies
This option used less often, but useful for things like REST
Things to look out for:
- Do not use the Session ID for this purpose!

abc123

<input>=abc123
abc123

<input>

abc123

CSRF: Not All Defenses Are Created Equal

17
A Third Option is Any Form of Challenge Response System
Rarely Used Exclusively for CSRF Defense

CSRF: Not All Defenses Are Created Equal

18
A Third Option is Any Form of Challenge Response System
Rarely Used Exclusively for CSRF Defense

CSRF: Not All Defenses Are Created Equal

19
A Third Option is Any Form of Challenge Response System
Rarely Used Exclusively for CSRF Defense

CSRF: Not All Defenses Are Created Equal

20
A Third Option is Any Form of Challenge Response System
Rarely Used Exclusively for CSRF Defense

CSRF: Not All Defenses Are Created Equal

21
A Third Option is Any Form of Challenge Response System
Rarely Used Exclusively for CSRF Defense
Things to look out for:
- User impact

CSRF: Not All Defenses Are Created Equal

22
A Fourth Option is to Check the Referrer Header
I Have Never Seen This Implemented
GET /services/transfer.jsp HTTP/1.1
Host: mybank.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:16.0)
Gecko/20100101 Firefox/16.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Referer: http://t.co/xblu14l6vL
Cookie: JSESSIONID=007f0100547a514c54060044;

CSRF: Not All Defenses Are Created Equal

23
A Fourth Option is to Check the Referrer Header
I Have Never Seen This Implemented
Things to look out for:
- Potential impact on other things which may modify the
referer header

CSRF: Not All Defenses Are Created Equal

24
Actually Implementing These Patterns is Where it Gets Fun
and Complicated

Code Fixes

Server Fixes

CSRF: Not All Defenses Are Created Equal

25
We Will Show Five Common Software Libraries That Can Be
Used To Do CSRF Defense

1. ViewState User Keys (.net)
2. AntiForgeryToken (.net MVC)
3. AntiCSRF (.net)
4. CSRFGuard (Java, PHP port is in progress)
5. HDIV (Java)

CSRF: Not All Defenses Are Created Equal

26
.net can add CSRF protections to the ViewState
Viewstate is meant to maintain a form's state on postbacks

Page.aspx

CSRF: Not All Defenses Are Created Equal

Page.aspx

27
.net can add CSRF protections to the ViewState
Adding the session ID
to the view state
makes it unpredictable

sessionID

CSRF: Not All Defenses Are Created Equal

28
.net can add CSRF protections to the ViewState
Add to OnInit for all pages or once to base class
protected override OnInit(EventArgs e) {
base.OnInit(e);
if (User.Identity.IsAuthenticated)
ViewStateUserKey = Session.SessionID; }

CSRF: Not All Defenses Are Created Equal

29
.net can add CSRF protections to the ViewState
Viewstate User Keys was designed to protect against 1
click attacks, which are a subset of CSRF attacks
Only protects postbacks - Won't
protect posts to other pages

Other.aspx

Page.aspx

Other.aspx

CSRF: Not All Defenses Are Created Equal

30
.net MVC Applications Can Use AntiForgeryToken

What about .net MVC?
AntiForgeryToken
- Part of the HtmlHelper class

CSRF: Not All Defenses Are Created Equal

31
.net MVC Applications Can Use AntiForgeryToken

<% using(Html.Form("UserProfile", "SubmitUpdate")) { %>
<%= Html.AntiForgeryToken() %>
<!-- rest of form goes here -->
<input name="__RequestVerificationToken" type="hidden"
value="saTFWpkKN0BYazFtN6c4YbZAmsEwG0srqlUqqloi/fVgeV2ciIFVmelv
zwRZ" />

CSRF: Not All Defenses Are Created Equal

32
.net MVC Applications Can Use AntiForgeryToken
Validate the token in the controller
[ValidateAntiForgeryToken]
public ActionResult FunctionToProtect()
{
// this is now run only if the token is valid
}

CSRF: Not All Defenses Are Created Equal

33
.net MVC Applications Can Use AntiForgeryToken
By Default, will only work for POST

Not a problem if GET is idempotent

Can be hacked to work, google for details

CSRF: Not All Defenses Are Created Equal

34
.net MVC Applications Can Use AntiForgeryToken
Obvious problem: the forgetful programmer

- must add to every controller and function that needs to
be protected

CSRF: Not All Defenses Are Created Equal

35
Anticsrf for .net implements the double submit cookies pattern
Anticsrf
- For .net
- Has no other requirements (like viewstate enabled, MVC, etc.)
- Open source
- Developed in C#

Available from http://anticsrf.codeplex.com/

CSRF: Not All Defenses Are Created Equal

36
Anticsrf for .net implements the double submit cookies pattern
Generates string using Guid.NewGuid()
Cookie: __CSRFCOOKIE=a22b81af-74f0-45ee-b2fd-1ead5f31f1c2;
in POST
__CSRFTOKEN=a22b81af-74f0-45ee-b2fd-1ead5f31f1c2
abc123

<input>=abc123
abc123

<input>

abc123

CSRF: Not All Defenses Are Created Equal

37
Anticsrf for .net implements the double submit cookies pattern
Can be used in a .net web app
New Token for each session
Only protects POST (not a problem if GET is idempotent)
- Won't work for Rest (unless you hack it)
abc123

<input>=abc123
abc123

<input>

abc123

CSRF: Not All Defenses Are Created Equal

38
CSRFGuard Implements the Synchronizer Token Pattern and
Makes a New Token For Each Session
Made By OWASP (open source, BSD license)

Java currently, PHP and .net port in progress

Keeps one token per session, stored in the session
- exposure of token compromises entire session

CSRF: Not All Defenses Are Created Equal

39
CSRFGuard Implements the Synchronizer Token Pattern and
Makes a New Token For Each Session

Modifies existing GET and POST
requests
Keeps one token per session, stored in
the session
- exposure of token compromises
entire session

CSRF: Not All Defenses Are Created Equal

link=nonce1
action=nonce1

40
CSRFGuard Can Also be Configured to Generate a New
Token For Each Page

Each link or action would get a unique token value
Stored in session
Feature is still experimental

link=page?nonce1
action=page2?nonce2

CSRF: Not All Defenses Are Created Equal

41
CSRFGuard Can Also be Configured to Generate a New
Token For Each Page

Also supports AJAX

Sets the token
value in an HTTP
header

CSRF: Not All Defenses Are Created Equal

42
HDIV Uses Tokens With a Queue Based Expiry
HDIV is a Java library that provides
several security functions, including
CSRF defense using the
Synchronizer Token Pattern.
The queue includes all generated
tokens (could be dozens per page).

link=page?nonce1
action=page2?nonce2

CSRF: Not All Defenses Are Created Equal

43
These Five Libraries All Have Different Approaches To CSRF
Defense
ViewState User Keys (.net)

Synchronizer Token Pattern
- only postbacks

AntiForgeryToken (.net MVC) Synchronizer Token Pattern
- needs lots of code changes
AntiCSRF (.net)

Double Submit Cookies

CSRF: Not All Defenses Are Created Equal

44
These Five Libraries All Have Different Approaches To CSRF
Defense
CSRFGuard (Java)

Synchronizer Token Pattern
- can be done per session or page

HDIV

Synchronizer Token Pattern
- per link/action
- queue based expiry

CSRF: Not All Defenses Are Created Equal

45
We Can Also Implement CSRF Protection on the Server

Changing code on existing applications is hard

What if we asked the server to do CSRF protection

CSRF: Not All Defenses Are Created Equal

46
Tomcat 7 Includes a CSRF Prevention Filter
Generates a new UUID for each page loaded
- default generator is java.security.SecureRandom)
Protects GET and POST
- modifies links and form actions
Stores the last n UUIDs in the session
- default for n is 5

link=nonce1

http://server/page?org.apache.catalina.filters.CSRF_NONCE=31ACB2CA0A9...

CSRF: Not All Defenses Are Created Equal

47
Tomcat's CSRF Prevention Filter Can Cause Usability Issues
for User's With Multiple Browser Tabs Open
User opens a second tab (same session, same
cookies, etc.)
Makes n mouse clicks (default n is 5)
Original tab is now broken
nonce1

CSRF: Not All Defenses Are Created Equal

nonce2
nonce3
nonce4
nonce5
nonce6
48
F5's ASM Can Insert a Token in All Links and Forms to
Implement the Synchronizer Token Pattern

<form action=”foo”>

<a href=”bar”>

<form action=”foo”>
<input type=”hidden”
value=”12345”>

<a href=”bar?csrt=12345”>

CSRF: Not All Defenses Are Created Equal

49
F5's ASM Can Insert a Token in All Links and Forms to
Implement the Synchronizer Token Pattern
Will protect all GET and POST requests
Token are generated per session, and have an expiry
time (configurable from 1-99999 seconds). Default is
600 seconds
Obvious problem of timeouts

CSRF: Not All Defenses Are Created Equal

50
Imperva SecureSphere Can Detect CSRF Attacks by
Checking the Referrer Header
SecureSphere (Imperva's WAF) can alert and block
when the referrer header of a request is from an
external site
GET /services/transfer.jsp HTTP/1.1
Host: mybank.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:16.0) Gecko/20100101
Firefox/16.0
Accept-Language: en-US,en;q=0.5
Referer: http://t.co/xblu14l6vL
Cookie: JSESSIONID=007f0100547a514c54060044;

CSRF: Not All Defenses Are Created Equal

51
Imperva SecureSphere Can Detect CSRF Attacks by
Checking the Referrer Header

The referrer header is not respected in all situations
Bookmarks, links from external sites, and plugins that
stop or tamper with the referrer header can all
cause false positives

CSRF: Not All Defenses Are Created Equal

52
All Three Of The Servers We Looked At Do CSRF Defense
Differently
Synchronizer Token Pattern
- Queue based expiry
Synchronizer Token Pattern
- Time based expiry
Check Referrer Header
- Is intended for detection, not prevention

CSRF: Not All Defenses Are Created Equal

53
CSRF Token Names Can Reveal What Library You Are Using

CSRF: Not All Defenses Are Created Equal

54
CSRF Token Names Can Reveal What Library You Are Using

CSRF: Not All Defenses Are Created Equal

55
CSRF Token Names Can Reveal What Library You Are Using

Tomcat

CSRFGuard

513 results

126,000 results

CSRF: Not All Defenses Are Created Equal

56
CSRF Token Names Can Reveal What Library You Are Using

Almost all of the solutions we've
mentioned that use tokens allow you to
customize the name of the token
Some require you to edit source code to
do it...

CSRF: Not All Defenses Are Created Equal

57
A single XSS flaw makes all of these CSRF defenses useless

There are numerous ways for a script to access the CSRF
token value
document.cookie
document.getElementByID('csrftoken')
document.forms[0].elements[0]

CSRF: Not All Defenses Are Created Equal

58
Protecting GET Requests Comes At A Cost

CSRF tokens can be leaked through the
referer header, and can be reused if they're
still valid
GET /page HTTP/1.1
Host: othersite.com
Referer: http://mysite.com/page?CSRF_TOKEN=1ba5690d4ea45fbab3

CSRF: Not All Defenses Are Created Equal

59
We Have Seen Seven Widely Used Implementations of CSRF
Defense
Know your defenses – which solution you select will depend
on your application
How many of these solutions were perfect?
Security is rarely 'plug n play'

CSRF: Not All Defenses Are Created Equal

60
We Have Seen Seven Widely Used Implementations of CSRF
Defense
Know your defenses – which solution you select will depend
on your application
Environment and language used
Whether this is a new app or a retrofit of an old one
Idempotence
Potential user impact of some solutions

CSRF: Not All Defenses Are Created Equal

61
CSRF: Not All Defenses Are Created Equal
Ari Elias-Bachrach
ari@defensium.com
@angelofsecurity
Defensium llc
http://www.defensium.com

CSRF: Not All Defenses Are Created Equal

62

More Related Content

What's hot

Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”
Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”
Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”Capgemini
 
Cross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesCross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesMarco Morana
 
Web security: OWASP project, CSRF threat and solutions
Web security: OWASP project, CSRF threat and solutionsWeb security: OWASP project, CSRF threat and solutions
Web security: OWASP project, CSRF threat and solutionsFabio Lombardi
 
A8 cross site request forgery (csrf) it 6873 presentation
A8 cross site request forgery (csrf)   it 6873 presentationA8 cross site request forgery (csrf)   it 6873 presentation
A8 cross site request forgery (csrf) it 6873 presentationAlbena Asenova-Belal
 
CSRF Attack and Its Prevention technique in ASP.NET MVC
CSRF Attack and Its Prevention technique in ASP.NET MVCCSRF Attack and Its Prevention technique in ASP.NET MVC
CSRF Attack and Its Prevention technique in ASP.NET MVCSuvash Shah
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encodingEoin Keary
 
Cross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting ExplainedCross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting ExplainedValency Networks
 
Grey H@t - Cross-site Request Forgery
Grey H@t - Cross-site Request ForgeryGrey H@t - Cross-site Request Forgery
Grey H@t - Cross-site Request ForgeryChristopher Grayson
 
Case Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by DefaultCase Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by DefaultMohammed ALDOUB
 
State of Web Security RailsConf 2016
State of Web Security RailsConf 2016State of Web Security RailsConf 2016
State of Web Security RailsConf 2016IMMUNIO
 
Stateless Anti-Csrf
Stateless Anti-CsrfStateless Anti-Csrf
Stateless Anti-Csrfjohnwilander
 
Security In .Net Framework
Security In .Net FrameworkSecurity In .Net Framework
Security In .Net FrameworkRamakanta Behera
 
.NET Security Topics
.NET Security Topics.NET Security Topics
.NET Security TopicsShawn Gorrell
 
RailsConf 2015 - Metasecurity: Beyond Patching Vulnerabilities
RailsConf 2015 - Metasecurity: Beyond Patching VulnerabilitiesRailsConf 2015 - Metasecurity: Beyond Patching Vulnerabilities
RailsConf 2015 - Metasecurity: Beyond Patching VulnerabilitiesIMMUNIO
 
Django (Web Applications that are Secure by Default)
Django �(Web Applications that are Secure by Default�)Django �(Web Applications that are Secure by Default�)
Django (Web Applications that are Secure by Default)Kishor Kumar
 
Cross Site Scripting: Prevention and Detection(XSS)
Cross Site Scripting: Prevention and Detection(XSS)Cross Site Scripting: Prevention and Detection(XSS)
Cross Site Scripting: Prevention and Detection(XSS)Aman Singh
 
GoSec 2015 - Protecting the web from within
GoSec 2015 - Protecting the web from withinGoSec 2015 - Protecting the web from within
GoSec 2015 - Protecting the web from withinIMMUNIO
 

What's hot (20)

Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”
Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”
Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”
 
Cross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesCross Site Request Forgery Vulnerabilities
Cross Site Request Forgery Vulnerabilities
 
Web security: OWASP project, CSRF threat and solutions
Web security: OWASP project, CSRF threat and solutionsWeb security: OWASP project, CSRF threat and solutions
Web security: OWASP project, CSRF threat and solutions
 
A8 cross site request forgery (csrf) it 6873 presentation
A8 cross site request forgery (csrf)   it 6873 presentationA8 cross site request forgery (csrf)   it 6873 presentation
A8 cross site request forgery (csrf) it 6873 presentation
 
CSRF Attack and Its Prevention technique in ASP.NET MVC
CSRF Attack and Its Prevention technique in ASP.NET MVCCSRF Attack and Its Prevention technique in ASP.NET MVC
CSRF Attack and Its Prevention technique in ASP.NET MVC
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encoding
 
Cross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting ExplainedCross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting Explained
 
Web Hacking Intro
Web Hacking IntroWeb Hacking Intro
Web Hacking Intro
 
Grey H@t - Cross-site Request Forgery
Grey H@t - Cross-site Request ForgeryGrey H@t - Cross-site Request Forgery
Grey H@t - Cross-site Request Forgery
 
Case Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by DefaultCase Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by Default
 
State of Web Security RailsConf 2016
State of Web Security RailsConf 2016State of Web Security RailsConf 2016
State of Web Security RailsConf 2016
 
Stateless Anti-Csrf
Stateless Anti-CsrfStateless Anti-Csrf
Stateless Anti-Csrf
 
Security In .Net Framework
Security In .Net FrameworkSecurity In .Net Framework
Security In .Net Framework
 
.NET Security Topics
.NET Security Topics.NET Security Topics
.NET Security Topics
 
Web Security 101
Web Security 101Web Security 101
Web Security 101
 
RailsConf 2015 - Metasecurity: Beyond Patching Vulnerabilities
RailsConf 2015 - Metasecurity: Beyond Patching VulnerabilitiesRailsConf 2015 - Metasecurity: Beyond Patching Vulnerabilities
RailsConf 2015 - Metasecurity: Beyond Patching Vulnerabilities
 
Owasp eee 2015 csrf
Owasp eee 2015 csrfOwasp eee 2015 csrf
Owasp eee 2015 csrf
 
Django (Web Applications that are Secure by Default)
Django �(Web Applications that are Secure by Default�)Django �(Web Applications that are Secure by Default�)
Django (Web Applications that are Secure by Default)
 
Cross Site Scripting: Prevention and Detection(XSS)
Cross Site Scripting: Prevention and Detection(XSS)Cross Site Scripting: Prevention and Detection(XSS)
Cross Site Scripting: Prevention and Detection(XSS)
 
GoSec 2015 - Protecting the web from within
GoSec 2015 - Protecting the web from withinGoSec 2015 - Protecting the web from within
GoSec 2015 - Protecting the web from within
 

Similar to Csrf not all defenses are created equal

Securing your EmberJS Application
Securing your EmberJS ApplicationSecuring your EmberJS Application
Securing your EmberJS ApplicationPhilippe De Ryck
 
Advanced System Security and Digital Forensics
Advanced System Security and Digital ForensicsAdvanced System Security and Digital Forensics
Advanced System Security and Digital ForensicsDr. Ramchandra Mangrulkar
 
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...Felipe Prado
 
Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015Nilesh Sapariya
 
Web Application Firewall: Suckseed or Succeed
Web Application Firewall: Suckseed or SucceedWeb Application Firewall: Suckseed or Succeed
Web Application Firewall: Suckseed or SucceedPrathan Phongthiproek
 
Prevoty NYC Java SIG 20150730
Prevoty NYC Java SIG 20150730Prevoty NYC Java SIG 20150730
Prevoty NYC Java SIG 20150730chadtindel
 
Unifi securitybugs sep2013
Unifi securitybugs sep2013Unifi securitybugs sep2013
Unifi securitybugs sep2013testslidesha12
 
Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best PracticesClint Edmonson
 
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdftheVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdfGabriel Mathenge
 
Application Security from the Inside - OWASP
Application Security from the Inside - OWASPApplication Security from the Inside - OWASP
Application Security from the Inside - OWASPSqreen
 
Introduction to DevOps and DevOpsSec with Secure Design by Prof.Krerk (Chulal...
Introduction to DevOps and DevOpsSec with Secure Design by Prof.Krerk (Chulal...Introduction to DevOps and DevOpsSec with Secure Design by Prof.Krerk (Chulal...
Introduction to DevOps and DevOpsSec with Secure Design by Prof.Krerk (Chulal...iotcloudserve_tein
 
MIT-6-determina-vps.ppt
MIT-6-determina-vps.pptMIT-6-determina-vps.ppt
MIT-6-determina-vps.pptwebhostingguy
 
DEFCON 21: EDS: Exploitation Detection System Slides
DEFCON 21: EDS: Exploitation Detection System SlidesDEFCON 21: EDS: Exploitation Detection System Slides
DEFCON 21: EDS: Exploitation Detection System SlidesAmr Thabet
 
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011Samvel Gevorgyan
 
Web Application Security in Rails
Web Application Security in RailsWeb Application Security in Rails
Web Application Security in RailsUri Nativ
 
Server Side Template Injection by Mandeep Jadon
Server Side Template Injection by Mandeep JadonServer Side Template Injection by Mandeep Jadon
Server Side Template Injection by Mandeep JadonMandeep Jadon
 
Gartner Security & Risk Management Summit 2018
Gartner Security & Risk Management Summit 2018Gartner Security & Risk Management Summit 2018
Gartner Security & Risk Management Summit 2018Paula Januszkiewicz
 

Similar to Csrf not all defenses are created equal (20)

Securing your EmberJS Application
Securing your EmberJS ApplicationSecuring your EmberJS Application
Securing your EmberJS Application
 
Advanced System Security and Digital Forensics
Advanced System Security and Digital ForensicsAdvanced System Security and Digital Forensics
Advanced System Security and Digital Forensics
 
SOHIL_RM (1).pptx
SOHIL_RM (1).pptxSOHIL_RM (1).pptx
SOHIL_RM (1).pptx
 
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
 
Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015
 
Web Application Firewall: Suckseed or Succeed
Web Application Firewall: Suckseed or SucceedWeb Application Firewall: Suckseed or Succeed
Web Application Firewall: Suckseed or Succeed
 
Prevoty NYC Java SIG 20150730
Prevoty NYC Java SIG 20150730Prevoty NYC Java SIG 20150730
Prevoty NYC Java SIG 20150730
 
Unifi securitybugs sep2013
Unifi securitybugs sep2013Unifi securitybugs sep2013
Unifi securitybugs sep2013
 
Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices
 
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdftheVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
 
Application Security from the Inside - OWASP
Application Security from the Inside - OWASPApplication Security from the Inside - OWASP
Application Security from the Inside - OWASP
 
Introduction to DevOps and DevOpsSec with Secure Design by Prof.Krerk (Chulal...
Introduction to DevOps and DevOpsSec with Secure Design by Prof.Krerk (Chulal...Introduction to DevOps and DevOpsSec with Secure Design by Prof.Krerk (Chulal...
Introduction to DevOps and DevOpsSec with Secure Design by Prof.Krerk (Chulal...
 
MIT-6-determina-vps.ppt
MIT-6-determina-vps.pptMIT-6-determina-vps.ppt
MIT-6-determina-vps.ppt
 
DEFCON 21: EDS: Exploitation Detection System Slides
DEFCON 21: EDS: Exploitation Detection System SlidesDEFCON 21: EDS: Exploitation Detection System Slides
DEFCON 21: EDS: Exploitation Detection System Slides
 
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
 
WebSec_MSR.ppt
WebSec_MSR.pptWebSec_MSR.ppt
WebSec_MSR.ppt
 
Metasploit Humla for Beginner
Metasploit Humla for BeginnerMetasploit Humla for Beginner
Metasploit Humla for Beginner
 
Web Application Security in Rails
Web Application Security in RailsWeb Application Security in Rails
Web Application Security in Rails
 
Server Side Template Injection by Mandeep Jadon
Server Side Template Injection by Mandeep JadonServer Side Template Injection by Mandeep Jadon
Server Side Template Injection by Mandeep Jadon
 
Gartner Security & Risk Management Summit 2018
Gartner Security & Risk Management Summit 2018Gartner Security & Risk Management Summit 2018
Gartner Security & Risk Management Summit 2018
 

Recently uploaded

EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 

Recently uploaded (20)

EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 

Csrf not all defenses are created equal

  • 1. CSRF: Not All Defenses Are Created Equal Ari Elias-Bachrach Defensium llc November 2013 CSRF: Not All Defenses Are Created Equal 1
  • 2. This Talk is a Review of Current Defensive Options Or the long tail? Is your application one of the 80% CSRF: Not All Defenses Are Created Equal 2
  • 3. This Talk Will Cover CSRF Defenses and Their Side Effects What is CSRF General (high level) fixes Code level defenses Server level defenses CSRF: Not All Defenses Are Created Equal 3
  • 4. CSRF occurs when an attacker tricks a user's browser into performing an action on a website CSRF: Not All Defenses Are Created Equal 4
  • 5. Normally, Browser's Form Submissions are Straightforward and Predictable <form action=submitpage> <input name= amount type=text> <input name=dest type=text> <input type=submit value=Transfer> </form> CSRF: Not All Defenses Are Created Equal 5
  • 6. Normally, Browser's Form Submissions are Straightforward and Predictable If action was a POST POST /submitpage Server: server.com amount=100.00&dest=12345 If action was a GET GET /submitpage?amount=100.00&dest=12345 Server: server.com CSRF: Not All Defenses Are Created Equal 6
  • 7. If you can predict all the parameters for an action, you can fake it To Fake a GET <img src=”...”> http://server.com/submitpage?amount=100.00&dest=12345 http://webmail.com/sendEmail?dest=boss@work&subj=resignation CSRF: Not All Defenses Are Created Equal 7
  • 8. If you can predict all the parameters for an action, you can fake it To Fake a POST <form name=”evil” action=”http://server.com/submitpage” action=POST> <input type=”hidden” name=”amount” value=”100.00”> <input type=”hidden” name=”dest” value=”12345”> </form> <script>document.evil.submit()</script> CSRF: Not All Defenses Are Created Equal 8
  • 9. Anatomy of an Attack 1. User navigates to website which attacker has some control over 2. User's browser tries to load content from site 3. Content performs action at a legitimate site CSRF: Not All Defenses Are Created Equal 9
  • 10. Anatomy of an Attack <html> Malicious code Legitimate site Session cookie CSRF: Not All Defenses Are Created Equal 10
  • 11. In 2008, A CSRF flaw Was Used to Attack Cable Modems Found a CSRF flaw in ADSL modems used by a Brazilian ISP Used it to Change DNS settings Sent users to malicious websites that looked like www.google.br CSRF: Not All Defenses Are Created Equal 11
  • 12. High Level Defenses (Design Patterns) CSRF: Not All Defenses Are Created Equal 12
  • 13. There are Four Design Patterns Which are Used Synchronizer Token Pattern Double Submit Cookies Challenge Response Check Referrer Header CSRF: Not All Defenses Are Created Equal 13
  • 14. Primary Defense is the Synchronizer Token Pattern The most common defense Make at least one parameter unpredictable Upon submission, check to ensure the submitted value matches the generated value <input type="hidden" name="FromEmail" value="president@whitehouse.gov" /> <input type="hidden" name="Subject" value="Do something wild" /> <input type="hidden" name="GUID" value="0f41d8e54aa80b3193c28ed920" /> CSRF: Not All Defenses Are Created Equal 14
  • 15. Primary Defense is the Synchronizer Token Pattern The most common defense Things to look out for - How are tokens remembered? - Completeness of coverage CSRF: Not All Defenses Are Created Equal 15
  • 16. Second Defensive Option is Double Submit Cookies This option used less often, but useful for things like REST Generate a random value, store it in two places: 1 – a cookie 2 – a hidden form field Upon submission, check to see if they match abc123 <input>=abc123 abc123 <input> abc123 CSRF: Not All Defenses Are Created Equal 16
  • 17. Second Defensive Option is Double Submit Cookies This option used less often, but useful for things like REST Things to look out for: - Do not use the Session ID for this purpose! abc123 <input>=abc123 abc123 <input> abc123 CSRF: Not All Defenses Are Created Equal 17
  • 18. A Third Option is Any Form of Challenge Response System Rarely Used Exclusively for CSRF Defense CSRF: Not All Defenses Are Created Equal 18
  • 19. A Third Option is Any Form of Challenge Response System Rarely Used Exclusively for CSRF Defense CSRF: Not All Defenses Are Created Equal 19
  • 20. A Third Option is Any Form of Challenge Response System Rarely Used Exclusively for CSRF Defense CSRF: Not All Defenses Are Created Equal 20
  • 21. A Third Option is Any Form of Challenge Response System Rarely Used Exclusively for CSRF Defense CSRF: Not All Defenses Are Created Equal 21
  • 22. A Third Option is Any Form of Challenge Response System Rarely Used Exclusively for CSRF Defense Things to look out for: - User impact CSRF: Not All Defenses Are Created Equal 22
  • 23. A Fourth Option is to Check the Referrer Header I Have Never Seen This Implemented GET /services/transfer.jsp HTTP/1.1 Host: mybank.com User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:16.0) Gecko/20100101 Firefox/16.0 Accept: */* Accept-Language: en-US,en;q=0.5 Referer: http://t.co/xblu14l6vL Cookie: JSESSIONID=007f0100547a514c54060044; CSRF: Not All Defenses Are Created Equal 23
  • 24. A Fourth Option is to Check the Referrer Header I Have Never Seen This Implemented Things to look out for: - Potential impact on other things which may modify the referer header CSRF: Not All Defenses Are Created Equal 24
  • 25. Actually Implementing These Patterns is Where it Gets Fun and Complicated Code Fixes Server Fixes CSRF: Not All Defenses Are Created Equal 25
  • 26. We Will Show Five Common Software Libraries That Can Be Used To Do CSRF Defense 1. ViewState User Keys (.net) 2. AntiForgeryToken (.net MVC) 3. AntiCSRF (.net) 4. CSRFGuard (Java, PHP port is in progress) 5. HDIV (Java) CSRF: Not All Defenses Are Created Equal 26
  • 27. .net can add CSRF protections to the ViewState Viewstate is meant to maintain a form's state on postbacks Page.aspx CSRF: Not All Defenses Are Created Equal Page.aspx 27
  • 28. .net can add CSRF protections to the ViewState Adding the session ID to the view state makes it unpredictable sessionID CSRF: Not All Defenses Are Created Equal 28
  • 29. .net can add CSRF protections to the ViewState Add to OnInit for all pages or once to base class protected override OnInit(EventArgs e) { base.OnInit(e); if (User.Identity.IsAuthenticated) ViewStateUserKey = Session.SessionID; } CSRF: Not All Defenses Are Created Equal 29
  • 30. .net can add CSRF protections to the ViewState Viewstate User Keys was designed to protect against 1 click attacks, which are a subset of CSRF attacks Only protects postbacks - Won't protect posts to other pages Other.aspx Page.aspx Other.aspx CSRF: Not All Defenses Are Created Equal 30
  • 31. .net MVC Applications Can Use AntiForgeryToken What about .net MVC? AntiForgeryToken - Part of the HtmlHelper class CSRF: Not All Defenses Are Created Equal 31
  • 32. .net MVC Applications Can Use AntiForgeryToken <% using(Html.Form("UserProfile", "SubmitUpdate")) { %> <%= Html.AntiForgeryToken() %> <!-- rest of form goes here --> <input name="__RequestVerificationToken" type="hidden" value="saTFWpkKN0BYazFtN6c4YbZAmsEwG0srqlUqqloi/fVgeV2ciIFVmelv zwRZ" /> CSRF: Not All Defenses Are Created Equal 32
  • 33. .net MVC Applications Can Use AntiForgeryToken Validate the token in the controller [ValidateAntiForgeryToken] public ActionResult FunctionToProtect() { // this is now run only if the token is valid } CSRF: Not All Defenses Are Created Equal 33
  • 34. .net MVC Applications Can Use AntiForgeryToken By Default, will only work for POST Not a problem if GET is idempotent Can be hacked to work, google for details CSRF: Not All Defenses Are Created Equal 34
  • 35. .net MVC Applications Can Use AntiForgeryToken Obvious problem: the forgetful programmer - must add to every controller and function that needs to be protected CSRF: Not All Defenses Are Created Equal 35
  • 36. Anticsrf for .net implements the double submit cookies pattern Anticsrf - For .net - Has no other requirements (like viewstate enabled, MVC, etc.) - Open source - Developed in C# Available from http://anticsrf.codeplex.com/ CSRF: Not All Defenses Are Created Equal 36
  • 37. Anticsrf for .net implements the double submit cookies pattern Generates string using Guid.NewGuid() Cookie: __CSRFCOOKIE=a22b81af-74f0-45ee-b2fd-1ead5f31f1c2; in POST __CSRFTOKEN=a22b81af-74f0-45ee-b2fd-1ead5f31f1c2 abc123 <input>=abc123 abc123 <input> abc123 CSRF: Not All Defenses Are Created Equal 37
  • 38. Anticsrf for .net implements the double submit cookies pattern Can be used in a .net web app New Token for each session Only protects POST (not a problem if GET is idempotent) - Won't work for Rest (unless you hack it) abc123 <input>=abc123 abc123 <input> abc123 CSRF: Not All Defenses Are Created Equal 38
  • 39. CSRFGuard Implements the Synchronizer Token Pattern and Makes a New Token For Each Session Made By OWASP (open source, BSD license) Java currently, PHP and .net port in progress Keeps one token per session, stored in the session - exposure of token compromises entire session CSRF: Not All Defenses Are Created Equal 39
  • 40. CSRFGuard Implements the Synchronizer Token Pattern and Makes a New Token For Each Session Modifies existing GET and POST requests Keeps one token per session, stored in the session - exposure of token compromises entire session CSRF: Not All Defenses Are Created Equal link=nonce1 action=nonce1 40
  • 41. CSRFGuard Can Also be Configured to Generate a New Token For Each Page Each link or action would get a unique token value Stored in session Feature is still experimental link=page?nonce1 action=page2?nonce2 CSRF: Not All Defenses Are Created Equal 41
  • 42. CSRFGuard Can Also be Configured to Generate a New Token For Each Page Also supports AJAX Sets the token value in an HTTP header CSRF: Not All Defenses Are Created Equal 42
  • 43. HDIV Uses Tokens With a Queue Based Expiry HDIV is a Java library that provides several security functions, including CSRF defense using the Synchronizer Token Pattern. The queue includes all generated tokens (could be dozens per page). link=page?nonce1 action=page2?nonce2 CSRF: Not All Defenses Are Created Equal 43
  • 44. These Five Libraries All Have Different Approaches To CSRF Defense ViewState User Keys (.net) Synchronizer Token Pattern - only postbacks AntiForgeryToken (.net MVC) Synchronizer Token Pattern - needs lots of code changes AntiCSRF (.net) Double Submit Cookies CSRF: Not All Defenses Are Created Equal 44
  • 45. These Five Libraries All Have Different Approaches To CSRF Defense CSRFGuard (Java) Synchronizer Token Pattern - can be done per session or page HDIV Synchronizer Token Pattern - per link/action - queue based expiry CSRF: Not All Defenses Are Created Equal 45
  • 46. We Can Also Implement CSRF Protection on the Server Changing code on existing applications is hard What if we asked the server to do CSRF protection CSRF: Not All Defenses Are Created Equal 46
  • 47. Tomcat 7 Includes a CSRF Prevention Filter Generates a new UUID for each page loaded - default generator is java.security.SecureRandom) Protects GET and POST - modifies links and form actions Stores the last n UUIDs in the session - default for n is 5 link=nonce1 http://server/page?org.apache.catalina.filters.CSRF_NONCE=31ACB2CA0A9... CSRF: Not All Defenses Are Created Equal 47
  • 48. Tomcat's CSRF Prevention Filter Can Cause Usability Issues for User's With Multiple Browser Tabs Open User opens a second tab (same session, same cookies, etc.) Makes n mouse clicks (default n is 5) Original tab is now broken nonce1 CSRF: Not All Defenses Are Created Equal nonce2 nonce3 nonce4 nonce5 nonce6 48
  • 49. F5's ASM Can Insert a Token in All Links and Forms to Implement the Synchronizer Token Pattern <form action=”foo”> <a href=”bar”> <form action=”foo”> <input type=”hidden” value=”12345”> <a href=”bar?csrt=12345”> CSRF: Not All Defenses Are Created Equal 49
  • 50. F5's ASM Can Insert a Token in All Links and Forms to Implement the Synchronizer Token Pattern Will protect all GET and POST requests Token are generated per session, and have an expiry time (configurable from 1-99999 seconds). Default is 600 seconds Obvious problem of timeouts CSRF: Not All Defenses Are Created Equal 50
  • 51. Imperva SecureSphere Can Detect CSRF Attacks by Checking the Referrer Header SecureSphere (Imperva's WAF) can alert and block when the referrer header of a request is from an external site GET /services/transfer.jsp HTTP/1.1 Host: mybank.com User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:16.0) Gecko/20100101 Firefox/16.0 Accept-Language: en-US,en;q=0.5 Referer: http://t.co/xblu14l6vL Cookie: JSESSIONID=007f0100547a514c54060044; CSRF: Not All Defenses Are Created Equal 51
  • 52. Imperva SecureSphere Can Detect CSRF Attacks by Checking the Referrer Header The referrer header is not respected in all situations Bookmarks, links from external sites, and plugins that stop or tamper with the referrer header can all cause false positives CSRF: Not All Defenses Are Created Equal 52
  • 53. All Three Of The Servers We Looked At Do CSRF Defense Differently Synchronizer Token Pattern - Queue based expiry Synchronizer Token Pattern - Time based expiry Check Referrer Header - Is intended for detection, not prevention CSRF: Not All Defenses Are Created Equal 53
  • 54. CSRF Token Names Can Reveal What Library You Are Using CSRF: Not All Defenses Are Created Equal 54
  • 55. CSRF Token Names Can Reveal What Library You Are Using CSRF: Not All Defenses Are Created Equal 55
  • 56. CSRF Token Names Can Reveal What Library You Are Using Tomcat CSRFGuard 513 results 126,000 results CSRF: Not All Defenses Are Created Equal 56
  • 57. CSRF Token Names Can Reveal What Library You Are Using Almost all of the solutions we've mentioned that use tokens allow you to customize the name of the token Some require you to edit source code to do it... CSRF: Not All Defenses Are Created Equal 57
  • 58. A single XSS flaw makes all of these CSRF defenses useless There are numerous ways for a script to access the CSRF token value document.cookie document.getElementByID('csrftoken') document.forms[0].elements[0] CSRF: Not All Defenses Are Created Equal 58
  • 59. Protecting GET Requests Comes At A Cost CSRF tokens can be leaked through the referer header, and can be reused if they're still valid GET /page HTTP/1.1 Host: othersite.com Referer: http://mysite.com/page?CSRF_TOKEN=1ba5690d4ea45fbab3 CSRF: Not All Defenses Are Created Equal 59
  • 60. We Have Seen Seven Widely Used Implementations of CSRF Defense Know your defenses – which solution you select will depend on your application How many of these solutions were perfect? Security is rarely 'plug n play' CSRF: Not All Defenses Are Created Equal 60
  • 61. We Have Seen Seven Widely Used Implementations of CSRF Defense Know your defenses – which solution you select will depend on your application Environment and language used Whether this is a new app or a retrofit of an old one Idempotence Potential user impact of some solutions CSRF: Not All Defenses Are Created Equal 61
  • 62. CSRF: Not All Defenses Are Created Equal Ari Elias-Bachrach ari@defensium.com @angelofsecurity Defensium llc http://www.defensium.com CSRF: Not All Defenses Are Created Equal 62

Editor's Notes

  1. Request.Params versus Request.Form – param does GET r POST, form does only POST