domingo, 21 de janeiro de 2024

Testing SAML Endpoints For XML Signature Wrapping Vulnerabilities

A lot can go wrong when validating SAML messages. When auditing SAML endpoints, it's important to look out for vulnerabilities in the signature validation logic. XML Signature Wrapping (XSW) against SAML is an attack where manipulated SAML message is submitted in an attempt to make the endpoint validate the signed parts of the message -- which were correctly validated -- while processing a different attacker-generated part of the message as a way to extract the authentication statements. Because the attacker can arbitrarily forge SAML assertions which are accepted as valid by the vulnerable endpoint, the impact can be severe. [1,2,3]

Testing for XSW vulnerabilities in SAML endpoints can be a tedious process, as the auditor needs to not only know the details of the various XSW techniques, but also must handle a multitude of repetitive copy-and-paste tasks and apply the appropriate encoding onto each message. The latest revision of the XSW-Attacker module in our BurpSuite extension EsPReSSo helps to make this testing process easier, and even comes with a semi-automated mode. Read on to learn more about the new release! 

 SAML XSW-Attacker

After a signed SAML message has been intercepted using the Burp Proxy and shown in EsPReSSO, you can open the XSW-Attacker by navigating to the SAML tab and then the Attacker tab.  Select Signature Wrapping from the drop down menu, as shown in the screenshot below:



To simplify its use, the XSW-Attacker performs the attack in a two step process of initialization and execution, as reflected by its two tabs Init Attack and Execute Attack. The interface of the XSW-Attacker is depicted below.
XSW-Attacker overview

The Init Attack tab displays the current SAML message. To execute a signature wrapping attack, a payload needs to be configured in a way that values of the originally signed message are replaced with values of the attacker's choice. To do this, enter the value of a text-node you wish to replace in the Current value text-field. Insert the replacement value in the text-field labeled New value and click the Add button. Multiple values can be provided; however, all of which must be child nodes of the signed element. Valid substitution pairs and the corresponding XPath selectors are displayed in the Modifications Table. To delete an entry from the table, select the entry and press `Del`, or use the right-click menu.

Next, click the Generate vectors button - this will prepare the payloads accordingly and brings the Execute Attack tab to the front of the screen.

At the top of the Execute Attack tab, select one of the pre-generated payloads. The structure of the selected vector is explained in a shorthand syntax in the text area below the selector.
The text-area labeled Attack vector is editable and can be used to manually fine-tune the chosen payload if necessary. The button Pretty print opens up a syntax-highlighted overview of the current vector.
To submit the manipulated SAML response, use Burp's Forward button (or Go, while in the Repeater).

Automating XSW-Attacker with Burp Intruder

Burp's Intruder tool allows the sending of automated requests with varying payloads to a test target and analyzes the responses. EsPReSSO now includes a Payload Generator called XSW Payloads to facilitate when testing the XML processing endpoints for XSW vulnerabilities. The following paragraphs explain how to use the automated XSW attacker with a SAML response.

First, open an intercepted request in Burp's Intruder (e.g., by pressing `Ctrl+i`). For the attack type, select Sniper. Open the Intruder's Positions tab, clear all payload positions but the value of the XML message (the `SAMLResponse` parameter, in our example). Note: the XSW-Attacker can only handle XML messages that contain exactly one XML Signature.
Next, switch to the Payloads tab and for the Payload Type, select Extension-generated. From the newly added Select generator drop-down menu, choose XSW Payloads, as depicted in the screenshot below.



While still in the Payloads tab, disable the URL-encoding checkbox in the Payload Encoding section, since Burp Intruder deals with the encoding automatically and should suffice for most cases.
Click the Start Attack button and a new window will pop up. This window is shown below and is similar to the XSW Attacker's Init Attack tab.


Configure the payload as explained in the section above. In addition, a schema analyzer can be selected and checkboxes at the bottom of the window allow the tester to choose a specific encoding. However, for most cases the detected presets should be correct.

Click the Start Attack button and the Intruder will start sending each of the pre-generated vectors to the configured endpoint. Note that this may result in a huge number of outgoing requests. To make it easier to recognize the successful Signature Wrapping attacks, it is recommended to use the Intruder's Grep-Match functionality. As an example, consider adding the replacement values from the Modifications Table as a Grep-Match rule in the Intruder's Options tab. By doing so, a successful attack vector will be marked with a checkmark in the results table, if the response includes any of the configure grep rules.

Credits

EsPReSSO's XSW Attacker is based on the WS-Attacker [4] library by Christian Mainka and the original adoption for EsPReSSO has been implemented by Tim Günther.
Our students Nurullah Erinola, Nils Engelberts and David Herring did a great job improving the execution of XSW and implementing a much better UI.

---

[1] On Breaking SAML - Be Whoever You Want to Be
[2] Your Software at My Service
[3] Se­cu­ri­ty Ana­ly­sis of XAdES Va­li­da­ti­on in the CEF Di­gi­tal Si­gna­tu­re Ser­vices (DSS)
[4] WS-Attacker

Related posts


  1. Hacker Tools Free Download
  2. Hacking Tools Windows 10
  3. Pentest Tools Apk
  4. Hacking Tools For Windows Free Download
  5. Install Pentest Tools Ubuntu
  6. Hack Tools For Ubuntu
  7. Hacking Tools Online
  8. Pentest Tools Website Vulnerability
  9. Pentest Tools Framework
  10. New Hack Tools
  11. Hacking Tools Windows
  12. Pentest Tools For Mac
  13. Hack Tools For Ubuntu
  14. Pentest Reporting Tools
  15. Hacking Tools Windows 10
  16. Best Pentesting Tools 2018
  17. Pentest Tools Find Subdomains
  18. Pentest Tools Android
  19. Android Hack Tools Github
  20. Pentest Tools Framework
  21. Pentest Tools Kali Linux
  22. Hacker Tools For Pc
  23. Hackers Toolbox
  24. Hack Tools For Games
  25. How To Install Pentest Tools In Ubuntu
  26. Hack Tools 2019
  27. Hack Tools Pc
  28. Pentest Tools Linux
  29. Hacker Tools For Pc
  30. Hacker Tools Online
  31. Pentest Tools Framework
  32. Hacker Search Tools
  33. Hacking Tools Windows 10
  34. Free Pentest Tools For Windows
  35. Pentest Tools Windows
  36. Hacking Tools For Beginners
  37. Hack Tools Github
  38. Hack Tool Apk No Root
  39. Pentest Tools
  40. Hacking Tools Kit
  41. Ethical Hacker Tools
  42. Pentest Tools Review
  43. Hacking Tools Mac
  44. Pentest Tools Github
  45. Hack Tools Github
  46. Hacker Tools List
  47. Hacking Tools 2019
  48. Termux Hacking Tools 2019
  49. Tools 4 Hack
  50. Nsa Hacker Tools
  51. Pentest Tools Kali Linux
  52. Pentest Tools Bluekeep
  53. Nsa Hack Tools
  54. Pentest Tools Bluekeep
  55. Hacking Apps
  56. Hacking App
  57. Best Hacking Tools 2019
  58. World No 1 Hacker Software
  59. Hack Tools For Ubuntu
  60. Pentest Tools Framework
  61. Physical Pentest Tools
  62. World No 1 Hacker Software
  63. Pentest Tools Download
  64. New Hack Tools
  65. Hacking Tools For Beginners
  66. Hacker Tools 2020
  67. Hack Tools
  68. Top Pentest Tools
  69. Tools 4 Hack
  70. Pentest Tools Alternative
  71. Hacker Hardware Tools
  72. Hacking Tools For Beginners
  73. World No 1 Hacker Software
  74. Pentest Tools For Android
  75. Pentest Recon Tools
  76. Hacker Tools For Mac
  77. Pentest Tools Bluekeep
  78. Hacker Tools 2019
  79. Hacker Tools Apk Download
  80. Hack Tools For Mac
  81. Tools 4 Hack
  82. Hack Website Online Tool
  83. New Hack Tools
  84. Pentest Tools Open Source
  85. Pentest Tools Linux
  86. Pentest Tools Tcp Port Scanner
  87. Pentest Tools For Ubuntu
  88. What Are Hacking Tools
  89. Hacker Tools For Windows
  90. Hacker Tools Free
  91. Hacking App
  92. Bluetooth Hacking Tools Kali
  93. Hacking Tools Github
  94. Bluetooth Hacking Tools Kali
  95. Pentest Tools For Mac
  96. Growth Hacker Tools
  97. Pentest Tools For Windows
  98. Pentest Tools Tcp Port Scanner
  99. Hacker Hardware Tools
  100. Kik Hack Tools
  101. Ethical Hacker Tools
  102. Pentest Tools Android
  103. Kik Hack Tools
  104. Hack And Tools
  105. Computer Hacker
  106. Hacker Tools Free
  107. Best Pentesting Tools 2018
  108. Pentest Tools For Android
  109. Hacking Apps
  110. Hacker Tools Apk
  111. Hacking Tools For Windows 7
  112. Hacking Tools 2019
  113. Nsa Hack Tools
  114. Hacking Apps
  115. Pentest Tools Linux
  116. Hacker Security Tools
  117. Hacker Tools For Mac
  118. Hacking Tools Windows 10
  119. Pentest Tools Kali Linux
  120. Hacker Tools List
  121. Hack Tools For Games
  122. Usb Pentest Tools
  123. Pentest Tools Website Vulnerability

Nenhum comentário:

Postar um comentário