Friday, August 28, 2020

Testing SAML Endpoints For XML Signature Wrapping Vulnerabilities

A lot can go wrong when validating SAML messages. When auditing SAML endpoints, it's important to look out for vulnerabilities in the signature validation logic. XML Signature Wrapping (XSW) against SAML is an attack where manipulated SAML message is submitted in an attempt to make the endpoint validate the signed parts of the message -- which were correctly validated -- while processing a different attacker-generated part of the message as a way to extract the authentication statements. Because the attacker can arbitrarily forge SAML assertions which are accepted as valid by the vulnerable endpoint, the impact can be severe. [1,2,3]

Testing for XSW vulnerabilities in SAML endpoints can be a tedious process, as the auditor needs to not only know the details of the various XSW techniques, but also must handle a multitude of repetitive copy-and-paste tasks and apply the appropriate encoding onto each message. The latest revision of the XSW-Attacker module in our BurpSuite extension EsPReSSo helps to make this testing process easier, and even comes with a semi-automated mode. Read on to learn more about the new release! 

 SAML XSW-Attacker

After a signed SAML message has been intercepted using the Burp Proxy and shown in EsPReSSO, you can open the XSW-Attacker by navigating to the SAML tab and then the Attacker tab.  Select Signature Wrapping from the drop down menu, as shown in the screenshot below:



To simplify its use, the XSW-Attacker performs the attack in a two step process of initialization and execution, as reflected by its two tabs Init Attack and Execute Attack. The interface of the XSW-Attacker is depicted below.
XSW-Attacker overview

The Init Attack tab displays the current SAML message. To execute a signature wrapping attack, a payload needs to be configured in a way that values of the originally signed message are replaced with values of the attacker's choice. To do this, enter the value of a text-node you wish to replace in the Current value text-field. Insert the replacement value in the text-field labeled New value and click the Add button. Multiple values can be provided; however, all of which must be child nodes of the signed element. Valid substitution pairs and the corresponding XPath selectors are displayed in the Modifications Table. To delete an entry from the table, select the entry and press `Del`, or use the right-click menu.

Next, click the Generate vectors button - this will prepare the payloads accordingly and brings the Execute Attack tab to the front of the screen.

At the top of the Execute Attack tab, select one of the pre-generated payloads. The structure of the selected vector is explained in a shorthand syntax in the text area below the selector.
The text-area labeled Attack vector is editable and can be used to manually fine-tune the chosen payload if necessary. The button Pretty print opens up a syntax-highlighted overview of the current vector.
To submit the manipulated SAML response, use Burp's Forward button (or Go, while in the Repeater).

Automating XSW-Attacker with Burp Intruder

Burp's Intruder tool allows the sending of automated requests with varying payloads to a test target and analyzes the responses. EsPReSSO now includes a Payload Generator called XSW Payloads to facilitate when testing the XML processing endpoints for XSW vulnerabilities. The following paragraphs explain how to use the automated XSW attacker with a SAML response.

First, open an intercepted request in Burp's Intruder (e.g., by pressing `Ctrl+i`). For the attack type, select Sniper. Open the Intruder's Positions tab, clear all payload positions but the value of the XML message (the `SAMLResponse` parameter, in our example). Note: the XSW-Attacker can only handle XML messages that contain exactly one XML Signature.
Next, switch to the Payloads tab and for the Payload Type, select Extension-generated. From the newly added Select generator drop-down menu, choose XSW Payloads, as depicted in the screenshot below.



While still in the Payloads tab, disable the URL-encoding checkbox in the Payload Encoding section, since Burp Intruder deals with the encoding automatically and should suffice for most cases.
Click the Start Attack button and a new window will pop up. This window is shown below and is similar to the XSW Attacker's Init Attack tab.


Configure the payload as explained in the section above. In addition, a schema analyzer can be selected and checkboxes at the bottom of the window allow the tester to choose a specific encoding. However, for most cases the detected presets should be correct.

Click the Start Attack button and the Intruder will start sending each of the pre-generated vectors to the configured endpoint. Note that this may result in a huge number of outgoing requests. To make it easier to recognize the successful Signature Wrapping attacks, it is recommended to use the Intruder's Grep-Match functionality. As an example, consider adding the replacement values from the Modifications Table as a Grep-Match rule in the Intruder's Options tab. By doing so, a successful attack vector will be marked with a checkmark in the results table, if the response includes any of the configure grep rules.

Credits

EsPReSSO's XSW Attacker is based on the WS-Attacker [4] library by Christian Mainka and the original adoption for EsPReSSO has been implemented by Tim Günther.
Our students Nurullah Erinola, Nils Engelberts and David Herring did a great job improving the execution of XSW and implementing a much better UI.

---

[1] On Breaking SAML - Be Whoever You Want to Be
[2] Your Software at My Service
[3] Se­cu­ri­ty Ana­ly­sis of XAdES Va­li­da­ti­on in the CEF Di­gi­tal Si­gna­tu­re Ser­vices (DSS)
[4] WS-Attacker

More articles


  1. Hacker Tools For Pc
  2. Hacker Hardware Tools
  3. Hacking Tools Free Download
  4. Pentest Tools Download
  5. Hacking Tools For Kali Linux
  6. Hack Website Online Tool
  7. Hacking Tools Hardware
  8. Top Pentest Tools
  9. Nsa Hack Tools
  10. Hacker Security Tools
  11. Pentest Tools
  12. Hacker Tools Apk
  13. Hacker Tools Hardware
  14. Hack Tools Mac
  15. Hack Tools
  16. Hack Tools Github
  17. Pentest Tools Apk
  18. Hacker Tools Free Download
  19. Hacker Tools For Ios
  20. Best Hacking Tools 2019
  21. Hacking Tools For Mac
  22. Pentest Tools Windows
  23. Nsa Hack Tools Download
  24. Physical Pentest Tools
  25. Hacker Tools For Mac
  26. Hacking Tools And Software
  27. Nsa Hack Tools Download
  28. Hacker Tools List
  29. Hacker Security Tools
  30. Bluetooth Hacking Tools Kali
  31. Hack Tools Online
  32. Blackhat Hacker Tools
  33. Hacking Tools 2019
  34. Hacking Tools Software
  35. Pentest Tools Github
  36. Pentest Tools Apk
  37. Pentest Tools List
  38. Pentest Tools Apk
  39. Hacker Tools 2019
  40. Android Hack Tools Github
  41. Hacking Tools Free Download
  42. Hacker Search Tools
  43. Pentest Tools Website
  44. Hack App
  45. Hack Website Online Tool
  46. Wifi Hacker Tools For Windows
  47. Hacker Tools Free Download
  48. Pentest Tools For Windows
  49. Pentest Reporting Tools
  50. Pentest Tools Subdomain
  51. Pentest Tools
  52. Pentest Tools Download
  53. Hacking Tools Online
  54. Hacking Tools For Windows 7
  55. Hack Tools For Pc
  56. Easy Hack Tools
  57. Hacking Tools For Windows 7
  58. Hack Tools For Games
  59. Hacking Tools Windows
  60. Hacker Tools Free
  61. Hacking Tools For Games
  62. Best Pentesting Tools 2018
  63. Physical Pentest Tools
  64. Kik Hack Tools
  65. Hacker Security Tools
  66. Pentest Tools Github
  67. Hacker Tools Software
  68. Hacking Tools Online
  69. Hacker Hardware Tools
  70. Pentest Tools Framework
  71. Hacking Tools Online
  72. Pentest Tools Tcp Port Scanner
  73. Hack Tools For Ubuntu
  74. Hack Tool Apk
  75. Hack Tool Apk
  76. Hacker Hardware Tools
  77. Physical Pentest Tools
  78. Hacking Tools For Pc
  79. Hacking Tools Download
  80. Hacking Tools For Windows Free Download
  81. Hacker Tools List
  82. Hacking Tools 2019
  83. Hacker Tools Software
  84. Hacking Tools Windows 10
  85. Hacking Tools Software
  86. Pentest Recon Tools
  87. Pentest Tools Tcp Port Scanner
  88. Hacking Tools Usb
  89. Hacker Tool Kit
  90. Pentest Tools Windows
  91. Pentest Tools Url Fuzzer
  92. Hack Tools For Mac
  93. Game Hacking
  94. Pentest Tools Download
  95. Hack Tools Mac
  96. Hacker Tool Kit
  97. Best Hacking Tools 2019
  98. Hack Website Online Tool
  99. Github Hacking Tools
  100. Hacking Tools Online
  101. Hackrf Tools
  102. Hacking Tools 2019
  103. Best Hacking Tools 2019
  104. Pentest Tools Android
  105. Pentest Box Tools Download
  106. Android Hack Tools Github
  107. Hack Tools Download
  108. Hack Tools For Ubuntu
  109. Best Pentesting Tools 2018
  110. Hacker Tools Apk
  111. Pentest Tools For Ubuntu
  112. Hackrf Tools
  113. Hacker Tools 2019
  114. Hacking Tools Hardware
  115. Hacker Tools 2019
  116. Hack Tools Download
  117. Computer Hacker
  118. Hacking Tools Windows 10
  119. Growth Hacker Tools
  120. Hacking Tools Download
  121. Pentest Tools Online
  122. Hacking Tools Windows
  123. Hacker Tools Github
  124. Hacking Tools Kit
  125. Hack Tools Download
  126. Hacking Tools Name
  127. Pentest Tools Android
  128. Hacking Tools
  129. Hacker Tools Free Download
  130. Hack App
  131. Hacker Tools Free
  132. Wifi Hacker Tools For Windows
  133. Hacking Tools For Games
  134. Hacker Security Tools
  135. World No 1 Hacker Software
  136. Hacker Tools
  137. Hacker Search Tools

No comments: