Sunday, August 23, 2020

Testing SAML Endpoints For XML Signature Wrapping Vulnerabilities

A lot can go wrong when validating SAML messages. When auditing SAML endpoints, it's important to look out for vulnerabilities in the signature validation logic. XML Signature Wrapping (XSW) against SAML is an attack where manipulated SAML message is submitted in an attempt to make the endpoint validate the signed parts of the message -- which were correctly validated -- while processing a different attacker-generated part of the message as a way to extract the authentication statements. Because the attacker can arbitrarily forge SAML assertions which are accepted as valid by the vulnerable endpoint, the impact can be severe. [1,2,3]

Testing for XSW vulnerabilities in SAML endpoints can be a tedious process, as the auditor needs to not only know the details of the various XSW techniques, but also must handle a multitude of repetitive copy-and-paste tasks and apply the appropriate encoding onto each message. The latest revision of the XSW-Attacker module in our BurpSuite extension EsPReSSo helps to make this testing process easier, and even comes with a semi-automated mode. Read on to learn more about the new release! 

 SAML XSW-Attacker

After a signed SAML message has been intercepted using the Burp Proxy and shown in EsPReSSO, you can open the XSW-Attacker by navigating to the SAML tab and then the Attacker tab.  Select Signature Wrapping from the drop down menu, as shown in the screenshot below:



To simplify its use, the XSW-Attacker performs the attack in a two step process of initialization and execution, as reflected by its two tabs Init Attack and Execute Attack. The interface of the XSW-Attacker is depicted below.
XSW-Attacker overview

The Init Attack tab displays the current SAML message. To execute a signature wrapping attack, a payload needs to be configured in a way that values of the originally signed message are replaced with values of the attacker's choice. To do this, enter the value of a text-node you wish to replace in the Current value text-field. Insert the replacement value in the text-field labeled New value and click the Add button. Multiple values can be provided; however, all of which must be child nodes of the signed element. Valid substitution pairs and the corresponding XPath selectors are displayed in the Modifications Table. To delete an entry from the table, select the entry and press `Del`, or use the right-click menu.

Next, click the Generate vectors button - this will prepare the payloads accordingly and brings the Execute Attack tab to the front of the screen.

At the top of the Execute Attack tab, select one of the pre-generated payloads. The structure of the selected vector is explained in a shorthand syntax in the text area below the selector.
The text-area labeled Attack vector is editable and can be used to manually fine-tune the chosen payload if necessary. The button Pretty print opens up a syntax-highlighted overview of the current vector.
To submit the manipulated SAML response, use Burp's Forward button (or Go, while in the Repeater).

Automating XSW-Attacker with Burp Intruder

Burp's Intruder tool allows the sending of automated requests with varying payloads to a test target and analyzes the responses. EsPReSSO now includes a Payload Generator called XSW Payloads to facilitate when testing the XML processing endpoints for XSW vulnerabilities. The following paragraphs explain how to use the automated XSW attacker with a SAML response.

First, open an intercepted request in Burp's Intruder (e.g., by pressing `Ctrl+i`). For the attack type, select Sniper. Open the Intruder's Positions tab, clear all payload positions but the value of the XML message (the `SAMLResponse` parameter, in our example). Note: the XSW-Attacker can only handle XML messages that contain exactly one XML Signature.
Next, switch to the Payloads tab and for the Payload Type, select Extension-generated. From the newly added Select generator drop-down menu, choose XSW Payloads, as depicted in the screenshot below.



While still in the Payloads tab, disable the URL-encoding checkbox in the Payload Encoding section, since Burp Intruder deals with the encoding automatically and should suffice for most cases.
Click the Start Attack button and a new window will pop up. This window is shown below and is similar to the XSW Attacker's Init Attack tab.


Configure the payload as explained in the section above. In addition, a schema analyzer can be selected and checkboxes at the bottom of the window allow the tester to choose a specific encoding. However, for most cases the detected presets should be correct.

Click the Start Attack button and the Intruder will start sending each of the pre-generated vectors to the configured endpoint. Note that this may result in a huge number of outgoing requests. To make it easier to recognize the successful Signature Wrapping attacks, it is recommended to use the Intruder's Grep-Match functionality. As an example, consider adding the replacement values from the Modifications Table as a Grep-Match rule in the Intruder's Options tab. By doing so, a successful attack vector will be marked with a checkmark in the results table, if the response includes any of the configure grep rules.

Credits

EsPReSSO's XSW Attacker is based on the WS-Attacker [4] library by Christian Mainka and the original adoption for EsPReSSO has been implemented by Tim Günther.
Our students Nurullah Erinola, Nils Engelberts and David Herring did a great job improving the execution of XSW and implementing a much better UI.

---

[1] On Breaking SAML - Be Whoever You Want to Be
[2] Your Software at My Service
[3] Se­cu­ri­ty Ana­ly­sis of XAdES Va­li­da­ti­on in the CEF Di­gi­tal Si­gna­tu­re Ser­vices (DSS)
[4] WS-Attacker
Related articles
  1. What Is Hacking Tools
  2. Hack Tools For Ubuntu
  3. Pentest Tools Tcp Port Scanner
  4. Pentest Tools Download
  5. Hacker Techniques Tools And Incident Handling
  6. Hacker Tools Hardware
  7. Hacking Tools Hardware
  8. Hack Rom Tools
  9. Pentest Reporting Tools
  10. Pentest Tools Port Scanner
  11. World No 1 Hacker Software
  12. Hackers Toolbox
  13. Pentest Tools Bluekeep
  14. Tools 4 Hack
  15. Hacking Tools Windows 10
  16. Pentest Automation Tools
  17. Hacker Techniques Tools And Incident Handling
  18. Android Hack Tools Github
  19. Hack Tools For Pc
  20. Pentest Tools For Mac
  21. Pentest Tools Review
  22. Hackers Toolbox
  23. Hacking Tools Software
  24. Hack And Tools
  25. New Hack Tools
  26. Hacking Tools 2019
  27. Tools For Hacker
  28. Pentest Tools Kali Linux
  29. Hacking Tools For Beginners
  30. Hack Tools For Games
  31. Black Hat Hacker Tools
  32. Hacking App
  33. Hacker Tools Apk Download
  34. Hacker Tools Hardware
  35. Pentest Tools Url Fuzzer
  36. Hacks And Tools
  37. Hacker Tools 2019
  38. Pentest Tools Website
  39. Hacking Tools For Mac
  40. Pentest Tools Linux
  41. Pentest Tools Github
  42. Hack Tools Mac
  43. Hacking Tools Usb
  44. Hacker Tools
  45. What Is Hacking Tools
  46. Blackhat Hacker Tools
  47. Hacker Security Tools
  48. Pentest Tools Linux
  49. Hacker Tools Free
  50. Hack Tools For Pc
  51. Physical Pentest Tools
  52. Hacking Tools Windows 10
  53. Pentest Tools Find Subdomains
  54. Hack Website Online Tool
  55. Hacking Tools For Beginners
  56. Hack Tools Github
  57. Pentest Tools Open Source
  58. Pentest Tools Url Fuzzer
  59. Hacking Tools For Beginners
  60. Pentest Tools Linux
  61. Underground Hacker Sites
  62. Hack Tools Online
  63. Hack Tools For Mac
  64. Hack Rom Tools
  65. Hackrf Tools
  66. Hacker Tools For Windows
  67. Hacker Techniques Tools And Incident Handling
  68. New Hack Tools
  69. Hack Tool Apk No Root
  70. Hacker Tool Kit
  71. Pentest Tools Download
  72. Pentest Tools For Ubuntu
  73. Pentest Tools Online
  74. Pentest Tools Free
  75. Hacks And Tools
  76. Hacking Tools Github
  77. Hacking Tools Download
  78. Hacks And Tools
  79. Best Hacking Tools 2020
  80. Pentest Tools For Mac
  81. Hacker Tools Free Download
  82. Hacker Tools For Pc
  83. Hacking Tools For Mac
  84. Computer Hacker
  85. Pentest Tools Subdomain
  86. Hacking Tools For Beginners
  87. Pentest Tools Review
  88. World No 1 Hacker Software
  89. Hack App
  90. Top Pentest Tools
  91. Hacking Tools For Games
  92. Termux Hacking Tools 2019
  93. Usb Pentest Tools
  94. Pentest Tools For Windows
  95. Hack Tools
  96. Hacking Tools Mac
  97. Hacking Apps
  98. Pentest Tools Linux
  99. Android Hack Tools Github
  100. Hack Tools Online
  101. Hacker Tools List
  102. Best Hacking Tools 2019
  103. Pentest Tools For Windows
  104. Hackrf Tools
  105. Termux Hacking Tools 2019
  106. Hacking Tools Name
  107. Hacker Tools Linux
  108. Pentest Tools Bluekeep
  109. Hacking Tools Kit
  110. Pentest Tools Find Subdomains
  111. Pentest Tools Kali Linux
  112. Pentest Tools Website Vulnerability
  113. Growth Hacker Tools
  114. Nsa Hack Tools Download
  115. Underground Hacker Sites
  116. Hacking Tools For Beginners
  117. Pentest Recon Tools
  118. Pentest Tools For Ubuntu
  119. Hacker Hardware Tools
  120. Pentest Tools Apk
  121. Pentest Tools Apk
  122. Hack Tools Online
  123. Beginner Hacker Tools
  124. Hacker Tools For Ios
  125. Hack Tools Github
  126. Github Hacking Tools
  127. Pentest Tools Download
  128. Hacker Tools Free
  129. Usb Pentest Tools
  130. Physical Pentest Tools
  131. Hacking Tools For Windows
  132. Pentest Tools Bluekeep
  133. Pentest Tools Url Fuzzer
  134. Nsa Hack Tools Download
  135. Hack Tools Mac
  136. Hacking Tools Download
  137. Hack Tool Apk No Root
  138. Beginner Hacker Tools
  139. Hacker Tools
  140. Hacker Security Tools
  141. Pentest Tools For Windows
  142. Hack Apps
  143. Pentest Tools For Windows
  144. Pentest Tools
  145. Hacking Tools 2019
  146. Hack Rom Tools
  147. Hacker Tools
  148. Hacker Tools List
  149. Hacker Tools 2020
  150. Tools For Hacker
  151. Hack And Tools

No comments:

Post a Comment