scispace - formally typeset
Proceedings ArticleDOI

Large-Scale Analysis & Detection of Authentication Cross-Site Request Forgeries

TLDR
This paper focuses on CSRF attacks targeting web sites' authentication and identity management functionalities and implements CSRF-checker as an extension to the open-source penetration testing tool OWASP ZAP, which includes serious vulnerabilities among the web sites of Microsoft, Google, eBay etc.
Abstract
Cross-Site Request Forgery (CSRF) attacks are one of the critical threats to web applications. In this paper, we focus on CSRF attacks targeting web sites' authentication and identity management functionalities. We will refer to them collectively as Authentication CSRF (Auth-CSRF in short). We started by collecting several Auth-CSRF attacks reported in the literature, then analyzed their underlying strategies and identified 7 security testing strategies that can help a manual tester uncover vulnerabilities enabling Auth-CSRF. In order to check the effectiveness of our testing strategies and to estimate the incidence of Auth-CSRF, we conducted an experimental analysis considering 300 web sites belonging to 3 different rank ranges of the Alexa global top 1500. The results of our experiments are alarming: out of the 300 web sites we considered, 133 qualified for conducting our experiments and 90 of these suffered from at least one vulnerability enabling Auth-CSRF (i.e. 68%). We further generalized our testing strategies, enhanced them with the knowledge we acquired during our experiments and implemented them as an extension (namely CSRF-checker) to the open-source penetration testing tool OWASP ZAP. With the help of CSRFchecker, we tested 132 additional web sites (again from the Alexa global top 1500) and identified 95 vulnerable ones (i.e. 72%). Our findings include serious vulnerabilities among the web sites of Microsoft, Google, eBay etc. Finally, we responsibly disclosed our findings to the affected vendors.

read more

Citations
More filters

State of the art automated black-box web application vulnerability testing

TL;DR: The results show the promise and effectiveness of automated tools, as a group, and also some limitations, and in particular, "stored" forms of Cross Site Scripting and SQL Injection vulnerabilities are not currently found by many tools.
Journal ArticleDOI

Classification of various attacks and their defence mechanism in online social networks: a survey

TL;DR: A high-level classification of recent OSN attacks for recognising the problem and analysing the blow of such attacks on World Wide Web is presented and some simple-to-implement user practice tips to protect the system and user’s information are offered.
Journal ArticleDOI

Cybersecurity and Network Forensics: Analysis of Malicious Traffic towards a Honeynet with Deep Packet Inspection

TL;DR: The use of a forensic approach with Deep Packet Inspection to detect anomalies in the network traffic to identify and map the content and behavior of attacks such as the Mirai botnet and brute-force attacks targeting various different network services.
Proceedings ArticleDOI

Deemon: Detecting CSRF with Dynamic Analysis and Property Graphs

TL;DR: Deemon is presented, to the best of its knowledge, the first automated security testing framework to discover CSRF vulnerabilities based on a new modeling paradigm which captures multiple aspects of web applications, including execution traces, data flows, and architecture tiers in a unified, comprehensive property graph.
Proceedings ArticleDOI

Mitch: A Machine Learning Approach to the Black-Box Detection of CSRF Vulnerabilities

TL;DR: This paper presents Mitch, the first machine learning solution for the black-box detection of CSRF vulnerabilities, an automated detector of sensitive HTTP requests which require protection against CSRF for security reasons that outperforms existing detection heuristics proposed in the literature.
References
More filters
Proceedings ArticleDOI

Robust defenses for cross-site request forgery

TL;DR: This paper presents a new variation on CSRF attacks, login CSRF, in which the attacker forges a cross-site request to the login form, logging the victim into the honest web site as the attacker.

State of the art automated black-box web application vulnerability testing

TL;DR: The results show the promise and effectiveness of automated tools, as a group, and also some limitations, and in particular, "stored" forms of Cross Site Scripting and SQL Injection vulnerabilities are not currently found by many tools.
Proceedings ArticleDOI

Towards a Formal Foundation of Web Security

TL;DR: A formal model of web security based on an abstraction of the web platform is proposed and this model is used to analyze the security of several sample web mechanisms and applications and identifies three distinct threat models.
Proceedings ArticleDOI

The devil is in the (implementation) details: an empirical analysis of OAuth SSO systems

TL;DR: This work examines the implementations of three major OAuth identity providers (IdP) (Facebook, Microsoft, and Google) and 96 popular RP websites that support the use of Facebook accounts for login and uncover several critical vulnerabilities that allow an attacker to gain unauthorized access to the victim user's profile and social graph, and impersonate the victim on the RP website.
Proceedings ArticleDOI

Preventing Cross Site Request Forgery Attacks

TL;DR: The approach is based on a server-side proxy that detects and prevents XSRF attacks in a way that is transparent to users as well as to the Web application itself, which can be used to secure a number of popular open-source Web applications.
Related Papers (5)