martes, 23 de enero de 2024

Testing SAML Endpoints For XML Signature Wrapping Vulnerabilities

A lot can go wrong when validating SAML messages. When auditing SAML endpoints, it's important to look out for vulnerabilities in the signature validation logic. XML Signature Wrapping (XSW) against SAML is an attack where manipulated SAML message is submitted in an attempt to make the endpoint validate the signed parts of the message -- which were correctly validated -- while processing a different attacker-generated part of the message as a way to extract the authentication statements. Because the attacker can arbitrarily forge SAML assertions which are accepted as valid by the vulnerable endpoint, the impact can be severe. [1,2,3]

Testing for XSW vulnerabilities in SAML endpoints can be a tedious process, as the auditor needs to not only know the details of the various XSW techniques, but also must handle a multitude of repetitive copy-and-paste tasks and apply the appropriate encoding onto each message. The latest revision of the XSW-Attacker module in our BurpSuite extension EsPReSSo helps to make this testing process easier, and even comes with a semi-automated mode. Read on to learn more about the new release! 

 SAML XSW-Attacker

After a signed SAML message has been intercepted using the Burp Proxy and shown in EsPReSSO, you can open the XSW-Attacker by navigating to the SAML tab and then the Attacker tab.  Select Signature Wrapping from the drop down menu, as shown in the screenshot below:



To simplify its use, the XSW-Attacker performs the attack in a two step process of initialization and execution, as reflected by its two tabs Init Attack and Execute Attack. The interface of the XSW-Attacker is depicted below.
XSW-Attacker overview

The Init Attack tab displays the current SAML message. To execute a signature wrapping attack, a payload needs to be configured in a way that values of the originally signed message are replaced with values of the attacker's choice. To do this, enter the value of a text-node you wish to replace in the Current value text-field. Insert the replacement value in the text-field labeled New value and click the Add button. Multiple values can be provided; however, all of which must be child nodes of the signed element. Valid substitution pairs and the corresponding XPath selectors are displayed in the Modifications Table. To delete an entry from the table, select the entry and press `Del`, or use the right-click menu.

Next, click the Generate vectors button - this will prepare the payloads accordingly and brings the Execute Attack tab to the front of the screen.

At the top of the Execute Attack tab, select one of the pre-generated payloads. The structure of the selected vector is explained in a shorthand syntax in the text area below the selector.
The text-area labeled Attack vector is editable and can be used to manually fine-tune the chosen payload if necessary. The button Pretty print opens up a syntax-highlighted overview of the current vector.
To submit the manipulated SAML response, use Burp's Forward button (or Go, while in the Repeater).

Automating XSW-Attacker with Burp Intruder

Burp's Intruder tool allows the sending of automated requests with varying payloads to a test target and analyzes the responses. EsPReSSO now includes a Payload Generator called XSW Payloads to facilitate when testing the XML processing endpoints for XSW vulnerabilities. The following paragraphs explain how to use the automated XSW attacker with a SAML response.

First, open an intercepted request in Burp's Intruder (e.g., by pressing `Ctrl+i`). For the attack type, select Sniper. Open the Intruder's Positions tab, clear all payload positions but the value of the XML message (the `SAMLResponse` parameter, in our example). Note: the XSW-Attacker can only handle XML messages that contain exactly one XML Signature.
Next, switch to the Payloads tab and for the Payload Type, select Extension-generated. From the newly added Select generator drop-down menu, choose XSW Payloads, as depicted in the screenshot below.



While still in the Payloads tab, disable the URL-encoding checkbox in the Payload Encoding section, since Burp Intruder deals with the encoding automatically and should suffice for most cases.
Click the Start Attack button and a new window will pop up. This window is shown below and is similar to the XSW Attacker's Init Attack tab.


Configure the payload as explained in the section above. In addition, a schema analyzer can be selected and checkboxes at the bottom of the window allow the tester to choose a specific encoding. However, for most cases the detected presets should be correct.

Click the Start Attack button and the Intruder will start sending each of the pre-generated vectors to the configured endpoint. Note that this may result in a huge number of outgoing requests. To make it easier to recognize the successful Signature Wrapping attacks, it is recommended to use the Intruder's Grep-Match functionality. As an example, consider adding the replacement values from the Modifications Table as a Grep-Match rule in the Intruder's Options tab. By doing so, a successful attack vector will be marked with a checkmark in the results table, if the response includes any of the configure grep rules.

Credits

EsPReSSO's XSW Attacker is based on the WS-Attacker [4] library by Christian Mainka and the original adoption for EsPReSSO has been implemented by Tim Günther.
Our students Nurullah Erinola, Nils Engelberts and David Herring did a great job improving the execution of XSW and implementing a much better UI.

---

[1] On Breaking SAML - Be Whoever You Want to Be
[2] Your Software at My Service
[3] Se­cu­ri­ty Ana­ly­sis of XAdES Va­li­da­ti­on in the CEF Di­gi­tal Si­gna­tu­re Ser­vices (DSS)
[4] WS-Attacker

Related links


  1. Termux Hacking Tools 2019
  2. Underground Hacker Sites
  3. Hack Tools
  4. Pentest Reporting Tools
  5. Hackrf Tools
  6. Hacker Tools Free
  7. Hacker Tools Apk Download
  8. Hacker Search Tools
  9. Pentest Tools Bluekeep
  10. Pentest Tools Alternative
  11. Top Pentest Tools
  12. Pentest Tools Tcp Port Scanner
  13. Hacker Security Tools
  14. Hacking Tools For Pc
  15. Pentest Tools List
  16. Hacker Hardware Tools
  17. Hack Tool Apk
  18. Pentest Tools Bluekeep
  19. Hacking Tools For Kali Linux
  20. Hacking Tools Download
  21. Hak5 Tools
  22. Hack Tools For Pc
  23. Hacker Tools 2019
  24. How To Make Hacking Tools
  25. How To Make Hacking Tools
  26. Hacking Tools 2020
  27. Pentest Tools Website
  28. Hacking Tools Pc
  29. Top Pentest Tools
  30. Hacking Tools Windows
  31. Hacker Tools Free
  32. Hacker Tools For Ios
  33. Hacks And Tools
  34. Hacking Tools Windows 10
  35. Blackhat Hacker Tools
  36. Pentest Tools Linux
  37. Pentest Tools Website
  38. Pentest Tools For Ubuntu
  39. Hacking Apps
  40. Hacker Security Tools
  41. Hacker Tools 2020
  42. Hacking Tools Name
  43. Hacking Tools For Pc
  44. Android Hack Tools Github
  45. Ethical Hacker Tools
  46. Hacks And Tools
  47. Hacking Tools Usb
  48. Hacker Tools Software
  49. Hack Tools 2019
  50. Hack Tool Apk
  51. Hacking Apps
  52. Hacks And Tools
  53. Computer Hacker
  54. Free Pentest Tools For Windows
  55. Hacking Tools For Pc
  56. Pentest Tools For Mac
  57. Pentest Tools
  58. Hacker Tools Github
  59. Game Hacking
  60. Hack Tools
  61. Hacking Tools Github
  62. Hacker Tools 2019
  63. Pentest Tools For Ubuntu
  64. Free Pentest Tools For Windows
  65. New Hacker Tools
  66. Hacking Tools Windows 10
  67. Pentest Tools Nmap
  68. Hack And Tools
  69. Hack Tools For Windows
  70. Hacking Tools For Mac
  71. Hacking Tools Hardware
  72. Hack Tools 2019
  73. Hacking Tools Free Download
  74. Hacking App
  75. Hacking Tools For Windows 7
  76. Physical Pentest Tools
  77. Pentest Tools
  78. Ethical Hacker Tools
  79. Hackrf Tools
  80. Pentest Tools Github

No hay comentarios:

Archivo del blog

Datos personales