This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10 2013-A8-Cross-Site Request Forgery (CSRF)"

From OWASP
Jump to: navigation, search
m (brighter background for 'Top_10_2010:ExampleBeginTemplate' => added '|year=2013')
Line 15: Line 15:
 
  {{Top_10:SummaryTableTemplate|exploitability=2|prevalence=2|detectability=1|impact=2|year=2013|language=en}}
 
  {{Top_10:SummaryTableTemplate|exploitability=2|prevalence=2|detectability=1|impact=2|year=2013|language=en}}
 
{{Top_10_2010:SummaryTableHeaderEndTemplate|year=2013}}
 
{{Top_10_2010:SummaryTableHeaderEndTemplate|year=2013}}
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>Consider anyone who can load content into your users’ browsers, and thus force them to submit a request to your website. Any website or other HTML feed that your users access could do this.
+
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>
 +
Consider anyone who can load content into your users’ browsers, and thus force them to submit a request to your website. Any website or other HTML feed that your users access could do this.
 +
 
 
</td>
 
</td>
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>Attacker creates forged HTTP requests and tricks a victim into submitting them via image tags, XSS, or numerous other techniques. <u>If the user is authenticated</u>, the attack succeeds.
+
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>
 +
Attacker creates forged HTTP requests and tricks a victim into submitting them via image tags, XSS, or numerous other techniques. <u>If the user is authenticated</u>, the attack succeeds.
 +
 
 
</td>
 
</td>
     <td colspan=2  {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>[https://www.owasp.org/index.php/CSRF  CSRF] takes advantage of the fact that most web apps allow attackers to predict all the details of a particular action.
+
     <td colspan=2  {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>[https://www.owasp.org/index.php/CSRF  CSRF] takes advantage the fact that most web apps allow atof tackers to predict all the details of a particular action.
  
Since browsers send credentials like session cookies automatically, attackers can create malicious web pages which generate forged requests that are indistinguishable from legitimate ones.
+
Because browsers send credentials like session cookies automatically, attackers can create malicious web pages which generate forged requests that are indistinguishable from legitimate ones.
  
 
Detection of CSRF flaws is fairly easy via penetration testing or code analysis.
 
Detection of CSRF flaws is fairly easy via penetration testing or code analysis.
 
</td>
 
</td>
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>Attackers can cause victims to change any data the victim is allowed to change or perform any other function the victim is authorized to use, including state changing requests, like logout or even login.  
+
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>
 +
Attackers can trick victims into performing any state changing operation the victim is authorized to perform, e.g., updating account details, making purchases, logout and even login.
 +
 
 
</td>
 
</td>
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>Consider the business value of the affected data or application functions. Imagine not being sure if users intended to take these actions.
+
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>
 +
Consider the business value of the affected data or application functions. Imagine not being sure if users intended to take these actions.
  
Consider the impact to your reputation.</td>
+
Consider the impact to your reputation.
 +
 
 +
</td>
 
{{Top_10_2010:SummaryTableEndTemplate}}
 
{{Top_10_2010:SummaryTableEndTemplate}}
  
 
{{Top_10:SubsectionTableBeginTemplate|type=main}} {{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=vulnerableTo|position=firstLeft|risk=8|year=2013|language=en}}
 
{{Top_10:SubsectionTableBeginTemplate|type=main}} {{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=vulnerableTo|position=firstLeft|risk=8|year=2013|language=en}}
To check whether an application is vulnerable, see if each link and form includes an unpredictable token. Without such a token, attackers can forge malicious requests.  An alternate defense is to require the user to prove they intended to submit the request, either through reauthentication, or some other proof they are a real user (e.g., a CAPTCHA).
+
To check whether an application is vulnerable, see if any links and forms lack an unpredictable CSRF token. Without such a token, attackers can forge malicious requests.  An alternate defense is to require the user to prove they intended to submit the request, either through reauthentication, or some other proof they are a real user (e.g., a CAPTCHA).
 +
 
 
Focus on the links and forms that invoke state-changing functions, since those are the most important CSRF targets.
 
Focus on the links and forms that invoke state-changing functions, since those are the most important CSRF targets.
 +
 
You should check multistep transactions, as they are not inherently immune. Attackers can easily forge a series of requests by using multiple tags or possibly JavaScript.
 
You should check multistep transactions, as they are not inherently immune. Attackers can easily forge a series of requests by using multiple tags or possibly JavaScript.
Note that session cookies, source IP addresses, and other information automatically sent by the browser doesn’t count since this information is also included in forged requests.
+
 
[https://www.owasp.org/index.php/CSRFTester CSRF Tester] tool can help generate test cases to demonstrate the dangers of CSRF flaws.
+
Note that session cookies, source IP addresses, and other information automatically sent by the browser don’t provide any defense against CSRF since this information is also included in forged requests.
 +
 
 +
OWASP’s [https://www.owasp.org/index.php/CSRFTester CSRF Tester] tool can help generate test cases to demonstrate the dangers of CSRF flaws.
 +
 
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=howPrevent|position=right|risk=8|year=2013|language=en}}
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=howPrevent|position=right|risk=8|year=2013|language=en}}
 
Preventing CSRF usually requires the inclusion of an unpredictable token in each HTTP request. Such tokens should, at a minimum, be unique per user session.
 
Preventing CSRF usually requires the inclusion of an unpredictable token in each HTTP request. Such tokens should, at a minimum, be unique per user session.
# The preferred option is to include the unique token in a hidden field. This causes the value to be sent in the body of the HTTP request, avoiding its inclusion in the URL, which is subject to exposure.
+
# The preferred option is to include the unique token in a hidden field. This causes the value to be sent in the body of the HTTP request, avoiding its inclusion in the URL, which is more prone to exposure.
# The unique token can also be included in the URL itself, or a URL parameter. However, such placement runs the risk that the URL will be exposed to an attacker, thus compromising the secret token.
+
# The unique token can also be included in the URL itself, or a URL parameter. However, such placement runs a greater risk that the URL will be exposed to an attacker, thus compromising the secret token.
OWASP’s [https://www.owasp.org/index.php/CSRFGuard  CSRF Guard] can automatically include such tokens in Java EE, .NET, or PHP apps. OWASP’s [https://www.owasp.org/index.php/ESAPI  ESAPI] includes CSRF methods developers can use to prevent such vulnerabilities.
+
 
# Requiring the user to reauthenticate, or prove they are a user (e.g., via a CAPTCHA) can also protect against CSRF.
+
OWASP’s [https://www.owasp.org/index.php/CSRFGuard  CSRF Guard] can automatically include such tokens in Java EE, .NET, or PHP apps. OWASP’s [https://www.owasp.org/index.php/ESAPI  ESAPI] includes methods developers can use to prevent CSRF vulnerabilities.
 +
Requiring the user to reauthenticate, or prove they are a user (e.g., via a CAPTCHA) can also protect against CSRF.
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=example|position=left|risk=8|year=2013|language=en}}
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=example|position=left|risk=8|year=2013|language=en}}
 
The application allows a user to submit a state changing request that does not include anything secret. For example:
 
The application allows a user to submit a state changing request that does not include anything secret. For example:
 
{{Top_10_2010:ExampleBeginTemplate|year=2013}}
 
{{Top_10_2010:ExampleBeginTemplate|year=2013}}
http://example.com/app/transferFunds?amount=1500&destinationAccount=4673243243
+
<nowiki>http://</nowiki>example.com/app/transferFunds?amount=1500&destinationAccount=4673243243
{{Top_10_2010:ExampleEndTemplate}}{{Top_10_2010:ExampleBeginTemplate|year=2013}}<nowiki>
+
{{Top_10_2010:ExampleEndTemplate}}
<img src="<span style="color: red;">http://example.com/app/transferFunds?amount=1500&destinationAccount=attackersAcct#</span>" width="0" height="0" />
+
So, the attacker constructs a request that will transfer money from the victim’s account to the attacker’s account, and then embeds this attack in an image request or iframe stored on various sites under the attacker’s control:
</nowiki>{{Top_10_2010:ExampleEndTemplate}}
+
{{Top_10_2010:ExampleBeginTemplate|year=2013}}
 +
&lt;img src="<span style="color: red;"><nowiki>http://</nowiki>example.com/app/transferFunds?amount=1500&destinationAccount=attackersAcct#</span>" width="0" height="0" /&gt;
 +
{{Top_10_2010:ExampleEndTemplate}}
 +
If the victim visits any of the attacker’s sites while already authenticated to example.com, these forged requests will automatically include the user’s session info, authorizing the attacker’s request.
  
So, the attacker constructs a request that will transfer money from the victim’s account to their account, and then embeds this attack in an image request or iframe stored on various sites under the attacker’s control like so:
 
If the victim visits any of the attacker’s sites while already authenticated to example.com, these forged requests will automatically include the user’s session info, authorizing the attacker’s request.
 
  
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=references|position=right|risk=8|year=2013|language=en}}
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=references|position=right|risk=8|year=2013|language=en}}
Line 60: Line 76:
 
* [https://www.owasp.org/index.php/Cross-Site_Request_Forgery_(CSRF)_Prevention_Cheat_Sheet  OWASP CSRF Prevention Cheat Sheet]
 
* [https://www.owasp.org/index.php/Cross-Site_Request_Forgery_(CSRF)_Prevention_Cheat_Sheet  OWASP CSRF Prevention Cheat Sheet]
 
* [https://www.owasp.org/index.php/CSRFGuard  OWASP CSRFGuard - CSRF Defense Tool ]
 
* [https://www.owasp.org/index.php/CSRFGuard  OWASP CSRFGuard - CSRF Defense Tool ]
* [https://www.owasp.org/index.php/ESAPI  ESAPI Project Home Page ]
+
* ESAPI [https://www.owasp.org/index.php/ESAPI  Project ]Home Page  
 
* [http://owasp-esapi-java.googlecode.com/svn/trunk_doc/latest/org/owasp/esapi/HTTPUtilities.html  ESAPI HTTPUtilities Class with AntiCSRF Tokens]
 
* [http://owasp-esapi-java.googlecode.com/svn/trunk_doc/latest/org/owasp/esapi/HTTPUtilities.html  ESAPI HTTPUtilities Class with AntiCSRF Tokens]
 
* [https://www.owasp.org/index.php/Testing_for_CSRF_(OWASP-SM-005)  OWASP Testing Guide: Chapter on CSRF Testing]
 
* [https://www.owasp.org/index.php/Testing_for_CSRF_(OWASP-SM-005)  OWASP Testing Guide: Chapter on CSRF Testing]
Line 66: Line 82:
  
 
{{Top_10_2010:SubSubsectionExternalReferencesTemplate|language=en}}
 
{{Top_10_2010:SubSubsectionExternalReferencesTemplate|language=en}}
* [http://cwe.mitre.org/data/definitions/352.html  CWE Entry 352 on CSRF ]
+
* CWE [http://cwe.mitre.org/data/definitions/352.html  Entry ]352 on CSRF  
  
 
{{Top_10_2013:BottomAdvancedTemplate
 
{{Top_10_2013:BottomAdvancedTemplate

Revision as of 15:17, 14 June 2013

NOTE: THIS IS NOT THE LATEST VERSION. Please visit the OWASP Top 10 project page to find the latest edition.

[[Top 10 {{{year}}}-Missing Function Level Access Control|← Missing Function Level Access Control]]
[[Top 10 {{{year}}}-Table of Contents | {{{year}}} Table of Contents]]

[[Top_10_{{{year}}}-Top 10|{{{year}}} Top 10 List]]

[[Top 10 {{{year}}}-Using Components with Known Vulnerabilities|Using Components with Known Vulnerabilities →]]
Threat Agents Attack Vectors Security Weakness Technical Impacts Business Impacts
Application Specific Exploitability
AVERAGE
Prevalence
COMMON
Detectability
EASY
Impact
MODERATE
Application / Business Specific

Consider anyone who can load content into your users’ browsers, and thus force them to submit a request to your website. Any website or other HTML feed that your users access could do this.

Attacker creates forged HTTP requests and tricks a victim into submitting them via image tags, XSS, or numerous other techniques. If the user is authenticated, the attack succeeds.

CSRF takes advantage the fact that most web apps allow atof tackers to predict all the details of a particular action.

Because browsers send credentials like session cookies automatically, attackers can create malicious web pages which generate forged requests that are indistinguishable from legitimate ones.

Detection of CSRF flaws is fairly easy via penetration testing or code analysis.

Attackers can trick victims into performing any state changing operation the victim is authorized to perform, e.g., updating account details, making purchases, logout and even login.

Consider the business value of the affected data or application functions. Imagine not being sure if users intended to take these actions.

Consider the impact to your reputation.

Am I Vulnerable To 'Cross-Site Request Forgery (CSRF)'?

To check whether an application is vulnerable, see if any links and forms lack an unpredictable CSRF token. Without such a token, attackers can forge malicious requests. An alternate defense is to require the user to prove they intended to submit the request, either through reauthentication, or some other proof they are a real user (e.g., a CAPTCHA).

Focus on the links and forms that invoke state-changing functions, since those are the most important CSRF targets.

You should check multistep transactions, as they are not inherently immune. Attackers can easily forge a series of requests by using multiple tags or possibly JavaScript.

Note that session cookies, source IP addresses, and other information automatically sent by the browser don’t provide any defense against CSRF since this information is also included in forged requests.

OWASP’s CSRF Tester tool can help generate test cases to demonstrate the dangers of CSRF flaws.

How Do I Prevent 'Cross-Site Request Forgery (CSRF)'?

Preventing CSRF usually requires the inclusion of an unpredictable token in each HTTP request. Such tokens should, at a minimum, be unique per user session.

  1. The preferred option is to include the unique token in a hidden field. This causes the value to be sent in the body of the HTTP request, avoiding its inclusion in the URL, which is more prone to exposure.
  2. The unique token can also be included in the URL itself, or a URL parameter. However, such placement runs a greater risk that the URL will be exposed to an attacker, thus compromising the secret token.

OWASP’s CSRF Guard can automatically include such tokens in Java EE, .NET, or PHP apps. OWASP’s ESAPI includes methods developers can use to prevent CSRF vulnerabilities. Requiring the user to reauthenticate, or prove they are a user (e.g., via a CAPTCHA) can also protect against CSRF.

Example Attack Scenarios

The application allows a user to submit a state changing request that does not include anything secret. For example:

http://example.com/app/transferFunds?amount=1500&destinationAccount=4673243243

So, the attacker constructs a request that will transfer money from the victim’s account to the attacker’s account, and then embeds this attack in an image request or iframe stored on various sites under the attacker’s control:

<img src="http://example.com/app/transferFunds?amount=1500&destinationAccount=attackersAcct#" width="0" height="0" />

If the victim visits any of the attacker’s sites while already authenticated to example.com, these forged requests will automatically include the user’s session info, authorizing the attacker’s request.


References

OWASP

External

[[Top 10 {{{year}}}-Missing Function Level Access Control|← Missing Function Level Access Control]]
[[Top 10 {{{year}}}-Table of Contents | {{{year}}} Table of Contents]]

[[Top_10_{{{year}}}-Top 10|{{{year}}} Top 10 List]]

[[Top 10 {{{year}}}-Using Components with Known Vulnerabilities|Using Components with Known Vulnerabilities →]]

© 2002-2013 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png
[[Category:OWASP Top Ten {{{year}}} Project]]