Jumat, 02 Juni 2023

Testing SAML Endpoints For XML Signature Wrapping Vulnerabilities

A lot can go wrong when validating SAML messages. When auditing SAML endpoints, it's important to look out for vulnerabilities in the signature validation logic. XML Signature Wrapping (XSW) against SAML is an attack where manipulated SAML message is submitted in an attempt to make the endpoint validate the signed parts of the message -- which were correctly validated -- while processing a different attacker-generated part of the message as a way to extract the authentication statements. Because the attacker can arbitrarily forge SAML assertions which are accepted as valid by the vulnerable endpoint, the impact can be severe. [1,2,3]

Testing for XSW vulnerabilities in SAML endpoints can be a tedious process, as the auditor needs to not only know the details of the various XSW techniques, but also must handle a multitude of repetitive copy-and-paste tasks and apply the appropriate encoding onto each message. The latest revision of the XSW-Attacker module in our BurpSuite extension EsPReSSo helps to make this testing process easier, and even comes with a semi-automated mode. Read on to learn more about the new release! 

 SAML XSW-Attacker

After a signed SAML message has been intercepted using the Burp Proxy and shown in EsPReSSO, you can open the XSW-Attacker by navigating to the SAML tab and then the Attacker tab.  Select Signature Wrapping from the drop down menu, as shown in the screenshot below:



To simplify its use, the XSW-Attacker performs the attack in a two step process of initialization and execution, as reflected by its two tabs Init Attack and Execute Attack. The interface of the XSW-Attacker is depicted below.
XSW-Attacker overview

The Init Attack tab displays the current SAML message. To execute a signature wrapping attack, a payload needs to be configured in a way that values of the originally signed message are replaced with values of the attacker's choice. To do this, enter the value of a text-node you wish to replace in the Current value text-field. Insert the replacement value in the text-field labeled New value and click the Add button. Multiple values can be provided; however, all of which must be child nodes of the signed element. Valid substitution pairs and the corresponding XPath selectors are displayed in the Modifications Table. To delete an entry from the table, select the entry and press `Del`, or use the right-click menu.

Next, click the Generate vectors button - this will prepare the payloads accordingly and brings the Execute Attack tab to the front of the screen.

At the top of the Execute Attack tab, select one of the pre-generated payloads. The structure of the selected vector is explained in a shorthand syntax in the text area below the selector.
The text-area labeled Attack vector is editable and can be used to manually fine-tune the chosen payload if necessary. The button Pretty print opens up a syntax-highlighted overview of the current vector.
To submit the manipulated SAML response, use Burp's Forward button (or Go, while in the Repeater).

Automating XSW-Attacker with Burp Intruder

Burp's Intruder tool allows the sending of automated requests with varying payloads to a test target and analyzes the responses. EsPReSSO now includes a Payload Generator called XSW Payloads to facilitate when testing the XML processing endpoints for XSW vulnerabilities. The following paragraphs explain how to use the automated XSW attacker with a SAML response.

First, open an intercepted request in Burp's Intruder (e.g., by pressing `Ctrl+i`). For the attack type, select Sniper. Open the Intruder's Positions tab, clear all payload positions but the value of the XML message (the `SAMLResponse` parameter, in our example). Note: the XSW-Attacker can only handle XML messages that contain exactly one XML Signature.
Next, switch to the Payloads tab and for the Payload Type, select Extension-generated. From the newly added Select generator drop-down menu, choose XSW Payloads, as depicted in the screenshot below.



While still in the Payloads tab, disable the URL-encoding checkbox in the Payload Encoding section, since Burp Intruder deals with the encoding automatically and should suffice for most cases.
Click the Start Attack button and a new window will pop up. This window is shown below and is similar to the XSW Attacker's Init Attack tab.


Configure the payload as explained in the section above. In addition, a schema analyzer can be selected and checkboxes at the bottom of the window allow the tester to choose a specific encoding. However, for most cases the detected presets should be correct.

Click the Start Attack button and the Intruder will start sending each of the pre-generated vectors to the configured endpoint. Note that this may result in a huge number of outgoing requests. To make it easier to recognize the successful Signature Wrapping attacks, it is recommended to use the Intruder's Grep-Match functionality. As an example, consider adding the replacement values from the Modifications Table as a Grep-Match rule in the Intruder's Options tab. By doing so, a successful attack vector will be marked with a checkmark in the results table, if the response includes any of the configure grep rules.

Credits

EsPReSSO's XSW Attacker is based on the WS-Attacker [4] library by Christian Mainka and the original adoption for EsPReSSO has been implemented by Tim Günther.
Our students Nurullah Erinola, Nils Engelberts and David Herring did a great job improving the execution of XSW and implementing a much better UI.

---

[1] On Breaking SAML - Be Whoever You Want to Be
[2] Your Software at My Service
[3] Se­cu­ri­ty Ana­ly­sis of XAdES Va­li­da­ti­on in the CEF Di­gi­tal Si­gna­tu­re Ser­vices (DSS)
[4] WS-Attacker

More articles


  1. Hack Tools Download
  2. Pentest Tools
  3. How To Make Hacking Tools
  4. Hacking Tools Pc
  5. How To Install Pentest Tools In Ubuntu
  6. Hacker Tools
  7. Pentest Recon Tools
  8. Hacker Hardware Tools
  9. Pentest Tools Download
  10. Kik Hack Tools
  11. Hack App
  12. Hacking Tools 2020
  13. Hack Tools For Games
  14. Hacker Tools For Pc
  15. Hacking Tools Download
  16. Tools Used For Hacking
  17. Hack Tools Mac
  18. Pentest Tools Review
  19. Hacking Tools Hardware
  20. Hacker Tools Windows
  21. Hacker Tools Linux
  22. Best Hacking Tools 2019
  23. Pentest Tools Framework
  24. Physical Pentest Tools
  25. Hacker Tools List
  26. Hak5 Tools
  27. Pentest Tools Github
  28. World No 1 Hacker Software
  29. Best Hacking Tools 2020
  30. Beginner Hacker Tools
  31. Hacking Apps
  32. Hacker Techniques Tools And Incident Handling
  33. Free Pentest Tools For Windows
  34. Pentest Tools Nmap
  35. Pentest Tools Url Fuzzer
  36. Hacking Tools For Kali Linux
  37. Pentest Automation Tools
  38. Best Hacking Tools 2020
  39. Hak5 Tools
  40. Hacking Tools For Windows Free Download
  41. Android Hack Tools Github
  42. Pentest Tools Download
  43. Pentest Automation Tools
  44. Nsa Hacker Tools
  45. Kik Hack Tools
  46. Hacking Tools 2020
  47. How To Install Pentest Tools In Ubuntu
  48. What Is Hacking Tools
  49. Hacking Tools Mac
  50. Tools For Hacker
  51. Pentest Tools Url Fuzzer
  52. Hacking Tools Download
  53. Hack Website Online Tool
  54. Hack Rom Tools
  55. Hacking Tools 2019
  56. Usb Pentest Tools
  57. New Hack Tools
  58. Physical Pentest Tools
  59. Pentest Tools For Mac
  60. Hacking Tools Windows
  61. Pentest Tools Framework
  62. Hacking Tools 2020
  63. Hacker Tools For Mac
  64. Pentest Automation Tools
  65. Hack App
  66. Hacker Tools Linux
  67. Top Pentest Tools
  68. Hacker Tools For Pc
  69. Hacking Tools Usb
  70. Hacking Tools For Kali Linux
  71. Best Hacking Tools 2020
  72. Hacking Tools For Windows
  73. Hack Tools For Ubuntu
  74. Pentest Tools
  75. Hacker Security Tools
  76. Hacker Tools
  77. Hacker Tool Kit
  78. Hacking Tools Software
  79. Beginner Hacker Tools
  80. Hack Tools Github
  81. Hacking Tools For Beginners
  82. Hacker Tools 2019
  83. Hacker Tools For Ios
  84. Hacking Tools For Games
  85. Hacker Tools
  86. Hacker Hardware Tools
  87. Pentest Tools Github
  88. Hacking Tools Github
  89. Tools For Hacker
  90. Hack Tools Github
  91. Ethical Hacker Tools
  92. Pentest Recon Tools
  93. Blackhat Hacker Tools
  94. Best Hacking Tools 2019
  95. Hacker Tools Online
  96. Hackers Toolbox
  97. Hack Tools Pc
  98. Hacker Tools 2020
  99. Hack Tools
  100. Hacking Tools For Pc
  101. Hacker Tools Linux
  102. Computer Hacker
  103. Hack And Tools
  104. Hack Tools Download
  105. Pentest Tools Alternative
  106. Computer Hacker
  107. Hack Rom Tools
  108. Hacker Tools 2020
  109. Hacking Tools Github
  110. Hacking Tools For Windows Free Download
  111. Hacker Tools 2019
  112. Best Pentesting Tools 2018
  113. Bluetooth Hacking Tools Kali
  114. Pentest Tools Nmap
  115. Hacker Search Tools
  116. Hacking Tools For Mac
  117. Pentest Tools Tcp Port Scanner
  118. Pentest Tools Website
  119. Pentest Tools Website
  120. Pentest Tools Apk
  121. Hacker Search Tools
  122. Hacker Techniques Tools And Incident Handling
  123. Hack Tools For Windows
  124. Best Hacking Tools 2020
  125. Free Pentest Tools For Windows
  126. Pentest Tools For Android
  127. Pentest Tools For Android
  128. Hacking Tools And Software
  129. Hacking Tools Github
  130. Computer Hacker
  131. Top Pentest Tools
  132. Pentest Tools For Ubuntu
  133. Hacking Tools Software
  134. Hacker Tools List
  135. Hack App
  136. Black Hat Hacker Tools
  137. Pentest Tools Port Scanner
  138. Pentest Tools Open Source
  139. Hack Tools
  140. Hack Tools For Mac
  141. How To Hack
  142. Hack Tools 2019
  143. Hacker Tools Online
  144. Hack Tools For Mac
  145. Hacker Hardware Tools
  146. Pentest Tools For Mac
  147. Hacks And Tools
  148. Underground Hacker Sites
  149. Hacking Tools For Windows Free Download
  150. Hack And Tools
  151. Hacking Tools Pc
  152. Hacking Tools Kit
  153. Pentest Tools Website
  154. Best Hacking Tools 2020
  155. Hacker Tools Free Download
  156. Pentest Automation Tools
  157. Hacking Tools Kit

Tidak ada komentar:

Posting Komentar