Monday, January 22, 2024

Testing SAML Endpoints For XML Signature Wrapping Vulnerabilities

A lot can go wrong when validating SAML messages. When auditing SAML endpoints, it's important to look out for vulnerabilities in the signature validation logic. XML Signature Wrapping (XSW) against SAML is an attack where manipulated SAML message is submitted in an attempt to make the endpoint validate the signed parts of the message -- which were correctly validated -- while processing a different attacker-generated part of the message as a way to extract the authentication statements. Because the attacker can arbitrarily forge SAML assertions which are accepted as valid by the vulnerable endpoint, the impact can be severe. [1,2,3]

Testing for XSW vulnerabilities in SAML endpoints can be a tedious process, as the auditor needs to not only know the details of the various XSW techniques, but also must handle a multitude of repetitive copy-and-paste tasks and apply the appropriate encoding onto each message. The latest revision of the XSW-Attacker module in our BurpSuite extension EsPReSSo helps to make this testing process easier, and even comes with a semi-automated mode. Read on to learn more about the new release! 

 SAML XSW-Attacker

After a signed SAML message has been intercepted using the Burp Proxy and shown in EsPReSSO, you can open the XSW-Attacker by navigating to the SAML tab and then the Attacker tab.  Select Signature Wrapping from the drop down menu, as shown in the screenshot below:



To simplify its use, the XSW-Attacker performs the attack in a two step process of initialization and execution, as reflected by its two tabs Init Attack and Execute Attack. The interface of the XSW-Attacker is depicted below.
XSW-Attacker overview

The Init Attack tab displays the current SAML message. To execute a signature wrapping attack, a payload needs to be configured in a way that values of the originally signed message are replaced with values of the attacker's choice. To do this, enter the value of a text-node you wish to replace in the Current value text-field. Insert the replacement value in the text-field labeled New value and click the Add button. Multiple values can be provided; however, all of which must be child nodes of the signed element. Valid substitution pairs and the corresponding XPath selectors are displayed in the Modifications Table. To delete an entry from the table, select the entry and press `Del`, or use the right-click menu.

Next, click the Generate vectors button - this will prepare the payloads accordingly and brings the Execute Attack tab to the front of the screen.

At the top of the Execute Attack tab, select one of the pre-generated payloads. The structure of the selected vector is explained in a shorthand syntax in the text area below the selector.
The text-area labeled Attack vector is editable and can be used to manually fine-tune the chosen payload if necessary. The button Pretty print opens up a syntax-highlighted overview of the current vector.
To submit the manipulated SAML response, use Burp's Forward button (or Go, while in the Repeater).

Automating XSW-Attacker with Burp Intruder

Burp's Intruder tool allows the sending of automated requests with varying payloads to a test target and analyzes the responses. EsPReSSO now includes a Payload Generator called XSW Payloads to facilitate when testing the XML processing endpoints for XSW vulnerabilities. The following paragraphs explain how to use the automated XSW attacker with a SAML response.

First, open an intercepted request in Burp's Intruder (e.g., by pressing `Ctrl+i`). For the attack type, select Sniper. Open the Intruder's Positions tab, clear all payload positions but the value of the XML message (the `SAMLResponse` parameter, in our example). Note: the XSW-Attacker can only handle XML messages that contain exactly one XML Signature.
Next, switch to the Payloads tab and for the Payload Type, select Extension-generated. From the newly added Select generator drop-down menu, choose XSW Payloads, as depicted in the screenshot below.



While still in the Payloads tab, disable the URL-encoding checkbox in the Payload Encoding section, since Burp Intruder deals with the encoding automatically and should suffice for most cases.
Click the Start Attack button and a new window will pop up. This window is shown below and is similar to the XSW Attacker's Init Attack tab.


Configure the payload as explained in the section above. In addition, a schema analyzer can be selected and checkboxes at the bottom of the window allow the tester to choose a specific encoding. However, for most cases the detected presets should be correct.

Click the Start Attack button and the Intruder will start sending each of the pre-generated vectors to the configured endpoint. Note that this may result in a huge number of outgoing requests. To make it easier to recognize the successful Signature Wrapping attacks, it is recommended to use the Intruder's Grep-Match functionality. As an example, consider adding the replacement values from the Modifications Table as a Grep-Match rule in the Intruder's Options tab. By doing so, a successful attack vector will be marked with a checkmark in the results table, if the response includes any of the configure grep rules.

Credits

EsPReSSO's XSW Attacker is based on the WS-Attacker [4] library by Christian Mainka and the original adoption for EsPReSSO has been implemented by Tim Günther.
Our students Nurullah Erinola, Nils Engelberts and David Herring did a great job improving the execution of XSW and implementing a much better UI.

---

[1] On Breaking SAML - Be Whoever You Want to Be
[2] Your Software at My Service
[3] Se­cu­ri­ty Ana­ly­sis of XAdES Va­li­da­ti­on in the CEF Di­gi­tal Si­gna­tu­re Ser­vices (DSS)
[4] WS-Attacker
Continue reading
  1. Pentest Tools Port Scanner
  2. Hack Tools For Pc
  3. Pentest Tools For Android
  4. Hack Tools Github
  5. Pentest Tools Kali Linux
  6. Physical Pentest Tools
  7. Hack Tools For Games
  8. Hacking Tools For Windows 7
  9. How To Hack
  10. Tools Used For Hacking
  11. Pentest Tools Windows
  12. Tools For Hacker
  13. Pentest Tools Framework
  14. What Is Hacking Tools
  15. Pentest Tools Website
  16. Pentest Tools List
  17. Hack Tools
  18. Pentest Automation Tools
  19. Hacking Tools Kit
  20. Hacking Tools Free Download
  21. Hacker Tools Github
  22. Tools 4 Hack
  23. Hacker Tools Linux
  24. New Hack Tools
  25. Hack Tools For Pc
  26. Pentest Tools For Windows
  27. Growth Hacker Tools
  28. Hacking Tools Hardware
  29. Hack Tools Github
  30. How To Install Pentest Tools In Ubuntu
  31. Pentest Tools List
  32. What Are Hacking Tools
  33. Growth Hacker Tools
  34. Hacker Tools List
  35. Hacking Tools For Windows
  36. Nsa Hack Tools
  37. Pentest Tools Windows
  38. Hack Tools Download
  39. New Hack Tools
  40. Top Pentest Tools
  41. Hackers Toolbox
  42. Hacker Tools Mac
  43. Blackhat Hacker Tools
  44. Hack Tools Online
  45. Kik Hack Tools
  46. Nsa Hack Tools Download
  47. Computer Hacker
  48. Pentest Tools Framework
  49. Hacks And Tools
  50. Tools For Hacker
  51. Hack Tool Apk
  52. Pentest Tools Apk
  53. Hacker Tools For Pc
  54. Free Pentest Tools For Windows
  55. Hack Tools
  56. Hacking Tools Github
  57. Top Pentest Tools
  58. Hack Apps
  59. Hacking Tools Windows 10
  60. Pentest Tools Kali Linux
  61. Hack And Tools
  62. Blackhat Hacker Tools
  63. Pentest Tools Windows
  64. Nsa Hacker Tools
  65. Hack Tools Download
  66. Hack Tools Download
  67. Hacking Tools For Windows 7
  68. Usb Pentest Tools
  69. Hack Tool Apk
  70. Pentest Tools Alternative
  71. Hacker Tools Apk
  72. How To Hack
  73. Hacking Tools 2020
  74. Pentest Tools Bluekeep
  75. Best Pentesting Tools 2018
  76. Hacker Security Tools
  77. Nsa Hacker Tools
  78. Pentest Tools For Android
  79. Pentest Tools Open Source
  80. Hacker Tools Apk
  81. Hacking Tools Free Download
  82. Hacking Tools 2020
  83. Hack Tool Apk
  84. Install Pentest Tools Ubuntu
  85. Hacking Tools Usb
  86. Hack Tools For Mac
  87. Pentest Automation Tools
  88. Hacking Tools 2020
  89. Beginner Hacker Tools
  90. How To Hack
  91. Pentest Tools Github
  92. Hack Tool Apk
  93. Hack Tools Pc
  94. Termux Hacking Tools 2019
  95. Hacking Tools Github
  96. Github Hacking Tools
  97. Hacker Tools Windows
  98. Pentest Tools Download
  99. Pentest Tools For Windows
  100. Hack And Tools
  101. Pentest Recon Tools
  102. Hack Tools For Games
  103. Hacker Tools Hardware
  104. Hacking Tools Software
  105. Hacking Tools For Kali Linux
  106. Top Pentest Tools
  107. Hacker Tools
  108. Hack Tool Apk
  109. Nsa Hack Tools Download
  110. Game Hacking
  111. Github Hacking Tools
  112. Hacking Tools For Windows 7
  113. Hackers Toolbox

No comments:

Post a Comment