domingo, 21 de enero de 2024

Testing SAML Endpoints For XML Signature Wrapping Vulnerabilities

A lot can go wrong when validating SAML messages. When auditing SAML endpoints, it's important to look out for vulnerabilities in the signature validation logic. XML Signature Wrapping (XSW) against SAML is an attack where manipulated SAML message is submitted in an attempt to make the endpoint validate the signed parts of the message -- which were correctly validated -- while processing a different attacker-generated part of the message as a way to extract the authentication statements. Because the attacker can arbitrarily forge SAML assertions which are accepted as valid by the vulnerable endpoint, the impact can be severe. [1,2,3]

Testing for XSW vulnerabilities in SAML endpoints can be a tedious process, as the auditor needs to not only know the details of the various XSW techniques, but also must handle a multitude of repetitive copy-and-paste tasks and apply the appropriate encoding onto each message. The latest revision of the XSW-Attacker module in our BurpSuite extension EsPReSSo helps to make this testing process easier, and even comes with a semi-automated mode. Read on to learn more about the new release! 

 SAML XSW-Attacker

After a signed SAML message has been intercepted using the Burp Proxy and shown in EsPReSSO, you can open the XSW-Attacker by navigating to the SAML tab and then the Attacker tab.  Select Signature Wrapping from the drop down menu, as shown in the screenshot below:



To simplify its use, the XSW-Attacker performs the attack in a two step process of initialization and execution, as reflected by its two tabs Init Attack and Execute Attack. The interface of the XSW-Attacker is depicted below.
XSW-Attacker overview

The Init Attack tab displays the current SAML message. To execute a signature wrapping attack, a payload needs to be configured in a way that values of the originally signed message are replaced with values of the attacker's choice. To do this, enter the value of a text-node you wish to replace in the Current value text-field. Insert the replacement value in the text-field labeled New value and click the Add button. Multiple values can be provided; however, all of which must be child nodes of the signed element. Valid substitution pairs and the corresponding XPath selectors are displayed in the Modifications Table. To delete an entry from the table, select the entry and press `Del`, or use the right-click menu.

Next, click the Generate vectors button - this will prepare the payloads accordingly and brings the Execute Attack tab to the front of the screen.

At the top of the Execute Attack tab, select one of the pre-generated payloads. The structure of the selected vector is explained in a shorthand syntax in the text area below the selector.
The text-area labeled Attack vector is editable and can be used to manually fine-tune the chosen payload if necessary. The button Pretty print opens up a syntax-highlighted overview of the current vector.
To submit the manipulated SAML response, use Burp's Forward button (or Go, while in the Repeater).

Automating XSW-Attacker with Burp Intruder

Burp's Intruder tool allows the sending of automated requests with varying payloads to a test target and analyzes the responses. EsPReSSO now includes a Payload Generator called XSW Payloads to facilitate when testing the XML processing endpoints for XSW vulnerabilities. The following paragraphs explain how to use the automated XSW attacker with a SAML response.

First, open an intercepted request in Burp's Intruder (e.g., by pressing `Ctrl+i`). For the attack type, select Sniper. Open the Intruder's Positions tab, clear all payload positions but the value of the XML message (the `SAMLResponse` parameter, in our example). Note: the XSW-Attacker can only handle XML messages that contain exactly one XML Signature.
Next, switch to the Payloads tab and for the Payload Type, select Extension-generated. From the newly added Select generator drop-down menu, choose XSW Payloads, as depicted in the screenshot below.



While still in the Payloads tab, disable the URL-encoding checkbox in the Payload Encoding section, since Burp Intruder deals with the encoding automatically and should suffice for most cases.
Click the Start Attack button and a new window will pop up. This window is shown below and is similar to the XSW Attacker's Init Attack tab.


Configure the payload as explained in the section above. In addition, a schema analyzer can be selected and checkboxes at the bottom of the window allow the tester to choose a specific encoding. However, for most cases the detected presets should be correct.

Click the Start Attack button and the Intruder will start sending each of the pre-generated vectors to the configured endpoint. Note that this may result in a huge number of outgoing requests. To make it easier to recognize the successful Signature Wrapping attacks, it is recommended to use the Intruder's Grep-Match functionality. As an example, consider adding the replacement values from the Modifications Table as a Grep-Match rule in the Intruder's Options tab. By doing so, a successful attack vector will be marked with a checkmark in the results table, if the response includes any of the configure grep rules.

Credits

EsPReSSO's XSW Attacker is based on the WS-Attacker [4] library by Christian Mainka and the original adoption for EsPReSSO has been implemented by Tim Günther.
Our students Nurullah Erinola, Nils Engelberts and David Herring did a great job improving the execution of XSW and implementing a much better UI.

---

[1] On Breaking SAML - Be Whoever You Want to Be
[2] Your Software at My Service
[3] Se­cu­ri­ty Ana­ly­sis of XAdES Va­li­da­ti­on in the CEF Di­gi­tal Si­gna­tu­re Ser­vices (DSS)
[4] WS-Attacker

Related posts


  1. Hack Tools 2019
  2. Tools For Hacker
  3. Hacker Tools Linux
  4. Hacker Tools Apk Download
  5. Hacker Tools Software
  6. Hacking Tools And Software
  7. Pentest Tools Framework
  8. Hacking Tools Free Download
  9. Pentest Tools Review
  10. Hacker Tools Online
  11. Hack Tools 2019
  12. Hacker Tools Hardware
  13. Hacking Tools For Games
  14. Pentest Tools Port Scanner
  15. Hacking Tools Software
  16. Hacking Tools Mac
  17. Hacker Tools Free
  18. Pentest Tools Download
  19. Pentest Tools Tcp Port Scanner
  20. Pentest Tools Alternative
  21. Hack Tools 2019
  22. Pentest Reporting Tools
  23. Pentest Tools For Android
  24. Hack Apps
  25. Hacker Tools 2020
  26. Hack Tools For Games
  27. Computer Hacker
  28. Hackers Toolbox
  29. Hacker Tools Software
  30. Hacker Tools Apk Download
  31. Pentest Tools Online
  32. Hacking Apps
  33. Pentest Tools Online
  34. Hacker Tools Software
  35. Pentest Tools Free
  36. Hacker Hardware Tools
  37. New Hacker Tools
  38. Hak5 Tools
  39. Pentest Tools Subdomain
  40. Pentest Tools Open Source
  41. Hacker Tools For Windows
  42. Hacker Tools Apk
  43. Hack Tools Pc
  44. Hackers Toolbox
  45. What Is Hacking Tools
  46. Hacker Tools For Ios
  47. Hack Tools Pc
  48. Hacking Tools
  49. Pentest Tools Url Fuzzer
  50. Hacking Tools Kit
  51. Pentest Tools Windows
  52. Hacking Tools For Kali Linux
  53. Pentest Tools Website
  54. Pentest Tools Tcp Port Scanner
  55. Hack Tool Apk
  56. Hacker Tools Free Download
  57. Game Hacking
  58. Hacking Tools Software
  59. Hacker Techniques Tools And Incident Handling
  60. Hacking Tools 2020
  61. Pentest Box Tools Download
  62. Pentest Tools Website Vulnerability
  63. Nsa Hacker Tools
  64. Install Pentest Tools Ubuntu
  65. Tools Used For Hacking
  66. Hack Tools Pc
  67. Pentest Tools Kali Linux
  68. Hacker
  69. Pentest Tools Framework
  70. Hacking Tools Hardware
  71. Pentest Tools Alternative
  72. Pentest Tools Tcp Port Scanner
  73. Hacker Tools Windows
  74. Growth Hacker Tools
  75. Hacker Security Tools
  76. Wifi Hacker Tools For Windows
  77. Hack And Tools
  78. Pentest Tools Apk
  79. Hacker Tools Apk
  80. Hacking App
  81. Pentest Tools For Ubuntu
  82. Top Pentest Tools
  83. Hack Tools For Mac
  84. Hacker Tools 2020
  85. Hacker Tools For Pc
  86. Pentest Tools Free
  87. New Hacker Tools
  88. Pentest Tools Online
  89. Hack And Tools
  90. Hacker Security Tools
  91. Pentest Tools Url Fuzzer
  92. Free Pentest Tools For Windows
  93. Free Pentest Tools For Windows
  94. Hacker Tools Linux
  95. Pentest Tools Tcp Port Scanner
  96. Best Hacking Tools 2020
  97. Pentest Tools List
  98. Hacking Tools 2020
  99. Hacker Tools Hardware
  100. Hacking Tools Mac
  101. Hacking Tools And Software
  102. Hacker Tools Free
  103. Pentest Tools Online
  104. Hacking Tools Mac
  105. Pentest Tools Bluekeep
  106. Pentest Tools Tcp Port Scanner
  107. Hacker Tools 2019
  108. Hacker Tools Linux
  109. Pentest Tools Android
  110. Hacker Tools 2020
  111. Hack Website Online Tool
  112. Hacking Tools Mac
  113. Hack Tool Apk No Root
  114. Hack And Tools
  115. Hacking Tools For Pc
  116. Hack Tool Apk No Root
  117. Bluetooth Hacking Tools Kali
  118. Usb Pentest Tools
  119. Underground Hacker Sites
  120. Kik Hack Tools
  121. Hacker Tools Linux
  122. Hacker Techniques Tools And Incident Handling
  123. Hacker Tools Linux
  124. Tools For Hacker
  125. Hacker
  126. Pentest Tools Alternative
  127. Github Hacking Tools
  128. Best Pentesting Tools 2018
  129. Hacker Tools
  130. Hacking Tools Mac
  131. Pentest Tools Tcp Port Scanner
  132. Best Hacking Tools 2020
  133. Hack Tools For Mac
  134. Hacker Tools 2020
  135. Hack Tools
  136. Pentest Tools For Mac
  137. Nsa Hack Tools
  138. Hacking Tools Free Download
  139. Easy Hack Tools
  140. Hacking Tools Kit
  141. Pentest Tools Url Fuzzer
  142. Hacking Tools Pc
  143. Hacker Tools Github
  144. Game Hacking
  145. Top Pentest Tools
  146. Hacking Tools For Windows
  147. Hacking Tools Software
  148. Kik Hack Tools
  149. Best Hacking Tools 2020
  150. Black Hat Hacker Tools
  151. Hacker Tools For Windows

0 comentarios:

Publicar un comentario