Cross-site request forgery (CSRF) attack could falsely implicate an innocent user

What if a hacker could taint your forensics investigation with an exploit? That's one of the scarier risks associated with cross-site request forgery (CSRF), a common and stealthy vulnerability found in many Web applications. (See CSRF Vulnerability: A 'Sleeping Giant' and New Tool Eases CSRF Bug Discovery.)

CSRF can be used by an attacker to force a user's browser to conduct searches on behalf of the attacker, grab files or pages, post messages to online forums, and even make changes to the user's Website accounts. So when an organization is conducting either its regular Internet monitoring of inappropriate use by its users, or a full-blown forensics investigation, a CSRF exploit could falsely implicate an innocent user, says Chuck Willis, principal consultant with Mandiant, who will give a presentation on this topic at Black Hat D.C. next month.

These investigations often rely on a user's Web browser cache and history to reconstruct a user's suspicious activity, so if the user's machine is infected with CSRF, that data isn't reliable and an innocent user could be mistakenly accused of wrongdoing when it was actually an attacker behind it.

"Without them knowing it, the [exploit] could be transparently making Web pages and loading pages in the background they don't know are there," Willis says. "And there's also typically a lot of traffic going out from the browser as well."

A CSRF attack on the user's browser eventually could be raised as a defense in a case, Willis notes, so an investigator needs to take that possibility that into account during an investigation. "Was the bad activity in the cache or history not actually done by that person? You need to proactively look at that."

Merely analyzing browser history can help by looking for patterns, such as checking the sites where the user last visited before the suspicious activity started. Building a timeline of activity is the best bet -- checking the content of the sites visited before the bad activity, caches, deletions, and other online activity, he says. "If he saved porn on his own computer, that's a big indication" of inappropriate behavior by the user rather than an attack, he says. "[But] if it's all just in the Web browser cache, be aware" that it may not be the user's doing, he says.

Willis says CSRF flaws are even more widespread in Web applications than the better-known cross-site scripting bug, but so far have not been widely exploited. "It's [CSRF] really a feature of the HTTP protocol in some ways," Willis says. "So unless you're actively doing things to prevent it, you're going to end up with it" in your applications, he says.

"Automated tools for scanning for cross-site scripting have been around for quite awhile," he says. "CSRF is harder to test for."

Willis says his Black Hat talk is more about making sure organizations doing forensics and Internet monitoring are aware of this problem. "We want to make sure they are aware of this issue so that they can be prepared for it," he says. "You have to actually figure out what happened and not jump to conclusions."

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights