5 min read

The Imperative of Persistent CSRF Tokens (Video)

A brief on Cross-Site Request Forgery

Cross-Site Request Forgery (CSRF) attacks, capable of duping a user into performing an unintended action, are a ubiquitous menace in the domain of web security. These attacks cunningly exploit the inherent trust of a site in a user's browser, compelling it to carry out actions without explicit user authorisation.

TL;DR Listen to the short video

The Defence: CSRF Tokens

A pivotal deterrent against CSRF attacks is the incorporation of unique, user-specific tokens. These tokens are embedded within forms or AJAX/fetch requests that have the potential to alter server-side data. The server, upon receiving the request, validates the token before processing, thereby certifying the request's legitimacy and not being a component of a CSRF attack.

Issues in CSRF Token Implementation

However, CSRF token implementation is not without its challenges. Some of the common issues include:

  • Token Generation: The process must ensure that tokens are strong and random enough to prevent guessing or brute force attacks. Weak tokens can compromise the security of the application.
  • Token Management: The tokens must be tied to the user's session and be invalidated when the session expires or the user logs out. It’s important to handle the lifecycle of a token properly to avoid any potential security risks.
  • Token Transmission: The tokens must be securely transmitted between the client and the server. Any leakage of CSRF tokens can potentially be used for CSRF attacks.

Countermeasure: Persistent Token Storage

Without the provision for persistent and secure storage of these tokens, we potentially invite a suite of security vulnerabilities.

  • Token Reuse: If tokens are not persistently and securely stored, they could potentially be reused in multiple requests or worse, exploited by an attacker in a CSRF attack.
  • Session Management: Managing user sessions effectively could pose challenges without persistent tokens as the server needs to consistently authenticate a token's validity throughout the session.
  • Scalability Concerns: For stateless applications or those that span multiple servers, non-persistent tokens could complicate the process of synchronizing tokens across instances or managing their lifecycle.

The significance of preventing token reuse, especially within the realm of CSRF, cannot be understated:

  • Thwarting Replay Attacks: If an attacker gets hold of a token and reuses it, they could potentially execute the CSRF attack multiple times. Each replay would deceive the server into believing it's a valid user request.
  • Curtailing Session Riding: If an attacker reuses the CSRF token, they could effectively "ride" the authenticated user's session, performing actions under the authenticated user's identity.
  • Elevating Auditability: Unique tokens for every transaction boost transaction auditability, thanks to each transaction possessing a unique identifier that cannot be reused.

Persistent and Non-reusable Tokens Are Vital

Preventing token reuse, particularly in the context of CSRF, holds immense significance:

  • Halting Replay Attacks: Reusing a token allows an attacker to replay the CSRF attack multiple times. Each replay would be perceived by the server as a legitimate user request.
  • Preventing Session Riding: Should an attacker reuse the CSRF token, they could "ride" the authenticated user's session, performing actions under the guise of the authenticated user.
  • Enhancing Auditability: The auditability of transactions is amplified by unique tokens for every transaction. Each transaction is assigned a unique identifier that cannot be reused.

Understanding CSRF Token Generation and Randomness

CSRF tokens play a crucial role in preventing Cross-Site Request Forgery attacks. The main purpose of a CSRF token is to ensure that a particular request to modify server-side data is genuinely made by the user and not from a malicious source pretending to be the user. Therefore, the security of a CSRF token is fundamentally important and one of the key attributes that contribute to a token's security is its randomness.

When we discuss token generation, randomness is of paramount importance to make sure that the token cannot be easily guessed or brute-forged by an attacker. The token should ideally be unique per user session, and also unique per request if possible.

Pseudo-Random vs True Random

Randomness in the context of computer systems can be categorized broadly into two types: pseudo-random and true random.

Pseudo-random numbers are generated by algorithms with deterministic behavior based on an initial value called a seed. Although the sequence of numbers produced may appear random, if you know the algorithm and the seed, you can predict all the numbers in the sequence, which is not the case with true random numbers.

True random numbers are those that are derived from a non-deterministic source, such as atmospheric noise or radioactive decay. They are not predictable and do not follow an underlying pattern.

So, can CSRF tokens use pseudo-random numbers?

The short answer is: Yes, they can and often do.

In the context of CSRF tokens, the important aspect is that the tokens should not be easily predictable. A well-seeded pseudo-random number generator (PRNG) of sufficient bit length usually provides enough unpredictability for most practical purposes. Most modern web frameworks generate CSRF tokens using strong PRNGs as part of their built-in anti-CSRF mechanisms.

However, the assurance of randomness required can depend on the sensitivity of the operations being protected. For highly sensitive operations, more entropy might be desirable, and the use of true random or a higher-bit pseudorandom source could be justified.

Diving Deeper into CSRF and Session Management

When it comes to CSRF token strategies, different approaches might be chosen depending on the specifics of the application, the nature of the data it's handling, and the perceived threat model. It's a balancing act between security, performance, and usability. Here, we will explore two general strategies: per-session tokens and per-request tokens.

Per-Session CSRF Tokens

In this approach, a unique CSRF token is generated for each user session. All state-changing requests within that session will carry the same CSRF token. This model has the advantage of simplicity and lower server-side storage needs.

However, a potential disadvantage is that if a token is compromised (leaked or stolen) during a session, all subsequent requests within the session could be at risk until the session expires or the user logs out. This approach may be suitable for applications where the level of risk is considered to be lower or where the potential impact of a CSRF attack is less severe.

Per-Request CSRF Tokens

The per-request CSRF token strategy generates a unique token for every single state-changing request. This strategy provides a higher level of security because a token is valid only for a single request and cannot be reused, reducing the usefulness of a token if it is compromised.

However, this approach does come with additional complexity and overhead. It requires tighter coupling between the server and client because the client must obtain a new token for each state-changing request. Moreover, it can lead to usability issues where a user navigating back to a previously loaded form would find their form's CSRF token invalidated, causing form submission errors.

Single-Use Tokens vs Multi-Use Tokens

Single-use CSRF tokens can certainly enhance security by minimizing the attack window if a token is compromised. However, as with per-request tokens, this approach increases complexity and can cause usability issues, especially in scenarios where users are likely to open multiple tabs or navigate backwards.

In general, you'd need to carefully consider the specifics of your application to determine the best CSRF token strategy. Many applications opt for per-session tokens due to their simplicity and lower overhead, with additional security measures to minimize the risk of token compromise (such as regularly regenerating tokens and using secure transmission channels). If you're dealing with highly sensitive data or transactions, the additional security of per-request or single-use tokens might be justified, despite the increased complexity.

Concluding Thoughts

Cross-Site Request Forgery (CSRF) represents a significant web security concern, addressed primarily through CSRF tokens. These are unique values linked to a user's session, validating the legitimacy of server requests. Secure token generation isn't a hard requirement, typically pseudo-random number algorithms provides sufficient unpredictability. Persistent storage and reuse checks for these tokens are paramount, with per-session and/or per-request tokens representing two primary strategies. Per-session tokens, while simpler and less demanding on server-side storage, risk session-wide compromise if a token is leaked. Per-request tokens heighten security as they are single-use, but they increase complexity. Choosing an approach requires a careful balance between security, performance, and usability, tailored to the application's specifics and the nature of the data it handles.