Wednesday, May 31, 2023

Testing SAML Endpoints For XML Signature Wrapping Vulnerabilities

A lot can go wrong when validating SAML messages. When auditing SAML endpoints, it's important to look out for vulnerabilities in the signature validation logic. XML Signature Wrapping (XSW) against SAML is an attack where manipulated SAML message is submitted in an attempt to make the endpoint validate the signed parts of the message -- which were correctly validated -- while processing a different attacker-generated part of the message as a way to extract the authentication statements. Because the attacker can arbitrarily forge SAML assertions which are accepted as valid by the vulnerable endpoint, the impact can be severe. [1,2,3]

Testing for XSW vulnerabilities in SAML endpoints can be a tedious process, as the auditor needs to not only know the details of the various XSW techniques, but also must handle a multitude of repetitive copy-and-paste tasks and apply the appropriate encoding onto each message. The latest revision of the XSW-Attacker module in our BurpSuite extension EsPReSSo helps to make this testing process easier, and even comes with a semi-automated mode. Read on to learn more about the new release! 

 SAML XSW-Attacker

After a signed SAML message has been intercepted using the Burp Proxy and shown in EsPReSSO, you can open the XSW-Attacker by navigating to the SAML tab and then the Attacker tab.  Select Signature Wrapping from the drop down menu, as shown in the screenshot below:



To simplify its use, the XSW-Attacker performs the attack in a two step process of initialization and execution, as reflected by its two tabs Init Attack and Execute Attack. The interface of the XSW-Attacker is depicted below.
XSW-Attacker overview

The Init Attack tab displays the current SAML message. To execute a signature wrapping attack, a payload needs to be configured in a way that values of the originally signed message are replaced with values of the attacker's choice. To do this, enter the value of a text-node you wish to replace in the Current value text-field. Insert the replacement value in the text-field labeled New value and click the Add button. Multiple values can be provided; however, all of which must be child nodes of the signed element. Valid substitution pairs and the corresponding XPath selectors are displayed in the Modifications Table. To delete an entry from the table, select the entry and press `Del`, or use the right-click menu.

Next, click the Generate vectors button - this will prepare the payloads accordingly and brings the Execute Attack tab to the front of the screen.

At the top of the Execute Attack tab, select one of the pre-generated payloads. The structure of the selected vector is explained in a shorthand syntax in the text area below the selector.
The text-area labeled Attack vector is editable and can be used to manually fine-tune the chosen payload if necessary. The button Pretty print opens up a syntax-highlighted overview of the current vector.
To submit the manipulated SAML response, use Burp's Forward button (or Go, while in the Repeater).

Automating XSW-Attacker with Burp Intruder

Burp's Intruder tool allows the sending of automated requests with varying payloads to a test target and analyzes the responses. EsPReSSO now includes a Payload Generator called XSW Payloads to facilitate when testing the XML processing endpoints for XSW vulnerabilities. The following paragraphs explain how to use the automated XSW attacker with a SAML response.

First, open an intercepted request in Burp's Intruder (e.g., by pressing `Ctrl+i`). For the attack type, select Sniper. Open the Intruder's Positions tab, clear all payload positions but the value of the XML message (the `SAMLResponse` parameter, in our example). Note: the XSW-Attacker can only handle XML messages that contain exactly one XML Signature.
Next, switch to the Payloads tab and for the Payload Type, select Extension-generated. From the newly added Select generator drop-down menu, choose XSW Payloads, as depicted in the screenshot below.



While still in the Payloads tab, disable the URL-encoding checkbox in the Payload Encoding section, since Burp Intruder deals with the encoding automatically and should suffice for most cases.
Click the Start Attack button and a new window will pop up. This window is shown below and is similar to the XSW Attacker's Init Attack tab.


Configure the payload as explained in the section above. In addition, a schema analyzer can be selected and checkboxes at the bottom of the window allow the tester to choose a specific encoding. However, for most cases the detected presets should be correct.

Click the Start Attack button and the Intruder will start sending each of the pre-generated vectors to the configured endpoint. Note that this may result in a huge number of outgoing requests. To make it easier to recognize the successful Signature Wrapping attacks, it is recommended to use the Intruder's Grep-Match functionality. As an example, consider adding the replacement values from the Modifications Table as a Grep-Match rule in the Intruder's Options tab. By doing so, a successful attack vector will be marked with a checkmark in the results table, if the response includes any of the configure grep rules.

Credits

EsPReSSO's XSW Attacker is based on the WS-Attacker [4] library by Christian Mainka and the original adoption for EsPReSSO has been implemented by Tim Günther.
Our students Nurullah Erinola, Nils Engelberts and David Herring did a great job improving the execution of XSW and implementing a much better UI.

---

[1] On Breaking SAML - Be Whoever You Want to Be
[2] Your Software at My Service
[3] Se­cu­ri­ty Ana­ly­sis of XAdES Va­li­da­ti­on in the CEF Di­gi­tal Si­gna­tu­re Ser­vices (DSS)
[4] WS-Attacker
Related posts
  1. Hackrf Tools
  2. Hacker Tools Linux
  3. Hacking Tools Download
  4. Pentest Tools Nmap
  5. Hack App
  6. Hacker Tools Free Download
  7. Physical Pentest Tools
  8. Pentest Automation Tools
  9. Best Pentesting Tools 2018
  10. Hack Tools For Mac
  11. Underground Hacker Sites
  12. Hacker Techniques Tools And Incident Handling
  13. Hacking Tools
  14. Hak5 Tools
  15. Hacking Tools Github
  16. Hack Tools For Pc
  17. Pentest Tools Website
  18. Hacking Tools For Windows
  19. Hacker Tools
  20. Hacker Search Tools
  21. Hacker Hardware Tools
  22. Pentest Tools Free
  23. Hacker Tools Apk
  24. Hack Tools 2019
  25. Computer Hacker
  26. Physical Pentest Tools
  27. Hack Tools Github
  28. Pentest Recon Tools
  29. Hack Tools Online
  30. Top Pentest Tools
  31. Easy Hack Tools
  32. Tools Used For Hacking
  33. Hacker Tools Online
  34. Pentest Tools Review
  35. Hacker
  36. Hacking Tools Mac
  37. Hacking Tools For Pc
  38. Pentest Tools Alternative
  39. Physical Pentest Tools
  40. Hak5 Tools
  41. Pentest Tools
  42. Hack Tool Apk
  43. Hacker Tools For Pc
  44. Hacking Tools Windows 10
  45. Pentest Tools Apk
  46. Pentest Automation Tools
  47. Hack Rom Tools
  48. Hacker Security Tools
  49. Pentest Reporting Tools
  50. Hack Tools For Mac
  51. Hacking Tools For Beginners
  52. Android Hack Tools Github
  53. Hacker Search Tools
  54. Hacking Tools Software
  55. World No 1 Hacker Software
  56. Physical Pentest Tools
  57. Pentest Automation Tools
  58. Pentest Reporting Tools
  59. What Are Hacking Tools
  60. Hacker Tools
  61. Hack Tools For Games
  62. Hacking App
  63. Tools Used For Hacking
  64. Hacking Tools Online
  65. Pentest Tools Subdomain
  66. Hacker Tools Software
  67. Hack Apps
  68. Hacking Apps
  69. Pentest Box Tools Download
  70. Pentest Tools For Android
  71. Physical Pentest Tools
  72. Hack Tool Apk No Root
  73. Hacker Hardware Tools
  74. Game Hacking
  75. Hacking Tools Kit
  76. Hacking Tools Free Download
  77. Hack And Tools
  78. Pentest Tools List
  79. Hacking Tools Free Download
  80. Hack Tool Apk No Root
  81. Pentest Tools Windows
  82. Hacking Tools Kit
  83. Tools For Hacker
  84. Pentest Tools Windows
  85. Hacking Tools Mac
  86. Growth Hacker Tools
  87. Hak5 Tools
  88. Hacking Tools Github
  89. Hacker Tools For Ios
  90. Hack Tools Online
  91. Pentest Tools Website
  92. Hacker Tools Linux
  93. Pentest Tools List
  94. Hack Tool Apk No Root
  95. Pentest Reporting Tools
  96. Pentest Tools Website Vulnerability
  97. Pentest Tools Find Subdomains
  98. Hacking Tools For Mac
  99. Hacking Tools For Windows
  100. World No 1 Hacker Software
  101. Pentest Tools Kali Linux
  102. Hacking Tools For Mac
  103. Nsa Hack Tools Download
  104. Hack Website Online Tool
  105. Hacker Tools 2020
  106. Physical Pentest Tools
  107. Tools Used For Hacking
  108. Physical Pentest Tools
  109. Growth Hacker Tools
  110. Hacking Tools 2020
  111. How To Make Hacking Tools
  112. Wifi Hacker Tools For Windows
  113. Hacker Tool Kit
  114. Hacker Tools Mac
  115. Pentest Tools Open Source
  116. Hacker Tools For Windows
  117. How To Hack
  118. Hack Tools
  119. Pentest Tools For Ubuntu
  120. Pentest Tools Website Vulnerability
  121. Hack Tools For Ubuntu
  122. Hacker Tools Software
  123. Hacking Tools For Windows Free Download
  124. Pentest Tools For Mac
  125. Hack Tools 2019
  126. Best Hacking Tools 2019
  127. Hack Tools Download
  128. Pentest Tools Review
  129. New Hack Tools
  130. Best Pentesting Tools 2018
  131. Top Pentest Tools
  132. Hacker Tools For Mac
  133. Bluetooth Hacking Tools Kali
  134. Hackers Toolbox
  135. Pentest Tools List
  136. Hacker Tools For Pc
  137. Hacking Tools
  138. Hacking Tools And Software
  139. Hack Tools For Windows
  140. Hacking Tools Github
  141. Hacker Tools Mac
  142. Hack Tools For Pc
  143. Hacking Tools Pc
  144. Pentest Tools Tcp Port Scanner
  145. New Hacker Tools
  146. New Hack Tools
  147. Pentest Tools Open Source
  148. Hacking Tools Free Download
  149. Hack Tools For Games
  150. Hack Tools For Games
  151. Free Pentest Tools For Windows
  152. Physical Pentest Tools
  153. Nsa Hacker Tools
  154. Hacking Tools Download
  155. Hacking Tools
  156. Hacking Tools Windows
  157. Hack Tools For Windows
  158. World No 1 Hacker Software
  159. Hacker Tools Online

No comments:

Post a Comment