Saturday, May 27, 2023

Testing SAML Endpoints For XML Signature Wrapping Vulnerabilities

A lot can go wrong when validating SAML messages. When auditing SAML endpoints, it's important to look out for vulnerabilities in the signature validation logic. XML Signature Wrapping (XSW) against SAML is an attack where manipulated SAML message is submitted in an attempt to make the endpoint validate the signed parts of the message -- which were correctly validated -- while processing a different attacker-generated part of the message as a way to extract the authentication statements. Because the attacker can arbitrarily forge SAML assertions which are accepted as valid by the vulnerable endpoint, the impact can be severe. [1,2,3]

Testing for XSW vulnerabilities in SAML endpoints can be a tedious process, as the auditor needs to not only know the details of the various XSW techniques, but also must handle a multitude of repetitive copy-and-paste tasks and apply the appropriate encoding onto each message. The latest revision of the XSW-Attacker module in our BurpSuite extension EsPReSSo helps to make this testing process easier, and even comes with a semi-automated mode. Read on to learn more about the new release! 

 SAML XSW-Attacker

After a signed SAML message has been intercepted using the Burp Proxy and shown in EsPReSSO, you can open the XSW-Attacker by navigating to the SAML tab and then the Attacker tab.  Select Signature Wrapping from the drop down menu, as shown in the screenshot below:



To simplify its use, the XSW-Attacker performs the attack in a two step process of initialization and execution, as reflected by its two tabs Init Attack and Execute Attack. The interface of the XSW-Attacker is depicted below.
XSW-Attacker overview

The Init Attack tab displays the current SAML message. To execute a signature wrapping attack, a payload needs to be configured in a way that values of the originally signed message are replaced with values of the attacker's choice. To do this, enter the value of a text-node you wish to replace in the Current value text-field. Insert the replacement value in the text-field labeled New value and click the Add button. Multiple values can be provided; however, all of which must be child nodes of the signed element. Valid substitution pairs and the corresponding XPath selectors are displayed in the Modifications Table. To delete an entry from the table, select the entry and press `Del`, or use the right-click menu.

Next, click the Generate vectors button - this will prepare the payloads accordingly and brings the Execute Attack tab to the front of the screen.

At the top of the Execute Attack tab, select one of the pre-generated payloads. The structure of the selected vector is explained in a shorthand syntax in the text area below the selector.
The text-area labeled Attack vector is editable and can be used to manually fine-tune the chosen payload if necessary. The button Pretty print opens up a syntax-highlighted overview of the current vector.
To submit the manipulated SAML response, use Burp's Forward button (or Go, while in the Repeater).

Automating XSW-Attacker with Burp Intruder

Burp's Intruder tool allows the sending of automated requests with varying payloads to a test target and analyzes the responses. EsPReSSO now includes a Payload Generator called XSW Payloads to facilitate when testing the XML processing endpoints for XSW vulnerabilities. The following paragraphs explain how to use the automated XSW attacker with a SAML response.

First, open an intercepted request in Burp's Intruder (e.g., by pressing `Ctrl+i`). For the attack type, select Sniper. Open the Intruder's Positions tab, clear all payload positions but the value of the XML message (the `SAMLResponse` parameter, in our example). Note: the XSW-Attacker can only handle XML messages that contain exactly one XML Signature.
Next, switch to the Payloads tab and for the Payload Type, select Extension-generated. From the newly added Select generator drop-down menu, choose XSW Payloads, as depicted in the screenshot below.



While still in the Payloads tab, disable the URL-encoding checkbox in the Payload Encoding section, since Burp Intruder deals with the encoding automatically and should suffice for most cases.
Click the Start Attack button and a new window will pop up. This window is shown below and is similar to the XSW Attacker's Init Attack tab.


Configure the payload as explained in the section above. In addition, a schema analyzer can be selected and checkboxes at the bottom of the window allow the tester to choose a specific encoding. However, for most cases the detected presets should be correct.

Click the Start Attack button and the Intruder will start sending each of the pre-generated vectors to the configured endpoint. Note that this may result in a huge number of outgoing requests. To make it easier to recognize the successful Signature Wrapping attacks, it is recommended to use the Intruder's Grep-Match functionality. As an example, consider adding the replacement values from the Modifications Table as a Grep-Match rule in the Intruder's Options tab. By doing so, a successful attack vector will be marked with a checkmark in the results table, if the response includes any of the configure grep rules.

Credits

EsPReSSO's XSW Attacker is based on the WS-Attacker [4] library by Christian Mainka and the original adoption for EsPReSSO has been implemented by Tim Günther.
Our students Nurullah Erinola, Nils Engelberts and David Herring did a great job improving the execution of XSW and implementing a much better UI.

---

[1] On Breaking SAML - Be Whoever You Want to Be
[2] Your Software at My Service
[3] Se­cu­ri­ty Ana­ly­sis of XAdES Va­li­da­ti­on in the CEF Di­gi­tal Si­gna­tu­re Ser­vices (DSS)
[4] WS-Attacker

Related articles


  1. Pentest Tools Website Vulnerability
  2. Hacking Tools Software
  3. Underground Hacker Sites
  4. Hacker Tool Kit
  5. Hacker Tools Linux
  6. Pentest Tools Subdomain
  7. Pentest Tools Alternative
  8. Termux Hacking Tools 2019
  9. Pentest Tools Review
  10. Hack Tools Online
  11. Hacker Tool Kit
  12. Pentest Tools Review
  13. Pentest Reporting Tools
  14. Hacking Tools Software
  15. Hack Tools For Pc
  16. Hack Tools For Pc
  17. Pentest Tools Open Source
  18. Pentest Tools Free
  19. Pentest Tools List
  20. Hacker Tools
  21. Hackers Toolbox
  22. Hacking Tools For Windows
  23. Growth Hacker Tools
  24. How To Install Pentest Tools In Ubuntu
  25. Black Hat Hacker Tools
  26. Hack App
  27. Hacker Security Tools
  28. Hack App
  29. Hack Tools
  30. Hack Tool Apk
  31. Hack Tool Apk No Root
  32. Pentest Tools Bluekeep
  33. Hacking Tools And Software
  34. Hacking Tools For Games
  35. New Hack Tools
  36. Game Hacking
  37. Hacking Tools 2019
  38. Pentest Tools Kali Linux
  39. Ethical Hacker Tools
  40. Termux Hacking Tools 2019
  41. Hacker Tools For Ios
  42. Hacking Apps
  43. Pentest Tools Kali Linux
  44. Pentest Tools Website
  45. Pentest Tools Tcp Port Scanner
  46. Hacker Tools Apk
  47. Hacking Tools Download
  48. Hacking Tools Name
  49. Beginner Hacker Tools
  50. Wifi Hacker Tools For Windows
  51. Hacking Tools For Kali Linux
  52. Hack Tools Pc
  53. Pentest Box Tools Download
  54. Pentest Tools Website
  55. Pentest Recon Tools
  56. Hacking Tools 2019
  57. Hacker
  58. How To Make Hacking Tools
  59. Hacking Tools Name
  60. Hacking Tools For Pc
  61. Hack Tools For Windows
  62. Hacking Tools
  63. Best Pentesting Tools 2018
  64. Hacker Tools Linux
  65. Tools 4 Hack
  66. Hack Tools Pc
  67. Hacking Tools Online
  68. Pentest Tools Url Fuzzer
  69. Best Hacking Tools 2020
  70. Hacking Tools
  71. Hack Tool Apk No Root
  72. Hacker Tools Free
  73. Hacker Tools Github
  74. Hackrf Tools
  75. Hacking Tools Online
  76. Hacking Tools For Kali Linux
  77. Hacking Tools For Mac
  78. Easy Hack Tools
  79. Hacking Tools For Pc
  80. Pentest Tools Online
  81. Hack Tools For Pc
  82. Pentest Recon Tools
  83. Pentest Tools Open Source
  84. Pentest Tools Download
  85. Hacker Tools Hardware
  86. Hack Tool Apk No Root
  87. Pentest Tools Free
  88. Hacking Tools Windows 10
  89. Pentest Automation Tools
  90. Hacker Tools 2019
  91. Hacking Tools For Games
  92. Hacker Tools For Mac
  93. How To Hack
  94. Beginner Hacker Tools
  95. Hack Tools 2019
  96. Hacking Tools For Windows Free Download
  97. Pentest Tools Online
  98. Hacking Tools Github
  99. Computer Hacker
  100. Pentest Tools Download
  101. Best Hacking Tools 2019
  102. Tools For Hacker
  103. Beginner Hacker Tools
  104. Hacking Tools For Windows
  105. Hacking Tools 2020
  106. Hacker Tools Apk
  107. Hacking Tools Windows
  108. Hacker Tools Windows
  109. Pentest Tools For Windows
  110. Hacker Tools
  111. Hackers Toolbox
  112. Hacking Tools And Software
  113. Hacker Tools Online
  114. Hacking Tools For Kali Linux

No comments:

Post a Comment