Testing SAML Endpoints For XML Signature Wrapping Vulnerabilities

A lot can go wrong when validating SAML messages. When auditing SAML endpoints, it's important to look out for vulnerabilities in the signature validation logic. XML Signature Wrapping (XSW) against SAML is an attack where manipulated SAML message is submitted in an attempt to make the endpoint validate the signed parts of the message -- which were correctly validated -- while processing a different attacker-generated part of the message as a way to extract the authentication statements. Because the attacker can arbitrarily forge SAML assertions which are accepted as valid by the vulnerable endpoint, the impact can be severe. [1,2,3]

Testing for XSW vulnerabilities in SAML endpoints can be a tedious process, as the auditor needs to not only know the details of the various XSW techniques, but also must handle a multitude of repetitive copy-and-paste tasks and apply the appropriate encoding onto each message. The latest revision of the XSW-Attacker module in our BurpSuite extension EsPReSSo helps to make this testing process easier, and even comes with a semi-automated mode. Read on to learn more about the new release! 

 SAML XSW-Attacker

After a signed SAML message has been intercepted using the Burp Proxy and shown in EsPReSSO, you can open the XSW-Attacker by navigating to the SAML tab and then the Attacker tab.  Select Signature Wrapping from the drop down menu, as shown in the screenshot below:



To simplify its use, the XSW-Attacker performs the attack in a two step process of initialization and execution, as reflected by its two tabs Init Attack and Execute Attack. The interface of the XSW-Attacker is depicted below.
XSW-Attacker overview

The Init Attack tab displays the current SAML message. To execute a signature wrapping attack, a payload needs to be configured in a way that values of the originally signed message are replaced with values of the attacker's choice. To do this, enter the value of a text-node you wish to replace in the Current value text-field. Insert the replacement value in the text-field labeled New value and click the Add button. Multiple values can be provided; however, all of which must be child nodes of the signed element. Valid substitution pairs and the corresponding XPath selectors are displayed in the Modifications Table. To delete an entry from the table, select the entry and press `Del`, or use the right-click menu.

Next, click the Generate vectors button - this will prepare the payloads accordingly and brings the Execute Attack tab to the front of the screen.

At the top of the Execute Attack tab, select one of the pre-generated payloads. The structure of the selected vector is explained in a shorthand syntax in the text area below the selector.
The text-area labeled Attack vector is editable and can be used to manually fine-tune the chosen payload if necessary. The button Pretty print opens up a syntax-highlighted overview of the current vector.
To submit the manipulated SAML response, use Burp's Forward button (or Go, while in the Repeater).

Automating XSW-Attacker with Burp Intruder

Burp's Intruder tool allows the sending of automated requests with varying payloads to a test target and analyzes the responses. EsPReSSO now includes a Payload Generator called XSW Payloads to facilitate when testing the XML processing endpoints for XSW vulnerabilities. The following paragraphs explain how to use the automated XSW attacker with a SAML response.

First, open an intercepted request in Burp's Intruder (e.g., by pressing `Ctrl+i`). For the attack type, select Sniper. Open the Intruder's Positions tab, clear all payload positions but the value of the XML message (the `SAMLResponse` parameter, in our example). Note: the XSW-Attacker can only handle XML messages that contain exactly one XML Signature.
Next, switch to the Payloads tab and for the Payload Type, select Extension-generated. From the newly added Select generator drop-down menu, choose XSW Payloads, as depicted in the screenshot below.



While still in the Payloads tab, disable the URL-encoding checkbox in the Payload Encoding section, since Burp Intruder deals with the encoding automatically and should suffice for most cases.
Click the Start Attack button and a new window will pop up. This window is shown below and is similar to the XSW Attacker's Init Attack tab.


Configure the payload as explained in the section above. In addition, a schema analyzer can be selected and checkboxes at the bottom of the window allow the tester to choose a specific encoding. However, for most cases the detected presets should be correct.

Click the Start Attack button and the Intruder will start sending each of the pre-generated vectors to the configured endpoint. Note that this may result in a huge number of outgoing requests. To make it easier to recognize the successful Signature Wrapping attacks, it is recommended to use the Intruder's Grep-Match functionality. As an example, consider adding the replacement values from the Modifications Table as a Grep-Match rule in the Intruder's Options tab. By doing so, a successful attack vector will be marked with a checkmark in the results table, if the response includes any of the configure grep rules.

Credits

EsPReSSO's XSW Attacker is based on the WS-Attacker [4] library by Christian Mainka and the original adoption for EsPReSSO has been implemented by Tim Günther.
Our students Nurullah Erinola, Nils Engelberts and David Herring did a great job improving the execution of XSW and implementing a much better UI.

---

[1] On Breaking SAML - Be Whoever You Want to Be
[2] Your Software at My Service
[3] Se­cu­ri­ty Ana­ly­sis of XAdES Va­li­da­ti­on in the CEF Di­gi­tal Si­gna­tu­re Ser­vices (DSS)
[4] WS-Attacker
Related news
  1. Underground Hacker Sites
  2. Hackers Toolbox
  3. Hacker
  4. Hacker Security Tools
  5. Pentest Tools Nmap
  6. Pentest Tools
  7. Hacker Tools
  8. Easy Hack Tools
  9. Wifi Hacker Tools For Windows
  10. Hack Tools Download
  11. Hacker Tools Windows
  12. Pentest Reporting Tools
  13. Hacker Tools For Ios
  14. Hacking Tools Usb
  15. Hack Tools 2019
  16. Pentest Tools Port Scanner
  17. Underground Hacker Sites
  18. Pentest Tools Windows
  19. Tools Used For Hacking
  20. Pentest Tools Open Source
  21. Pentest Tools Website Vulnerability
  22. Hacker Tools Free
  23. Hackers Toolbox
  24. Pentest Tools Linux
  25. Best Hacking Tools 2019
  26. Hacker Tools
  27. Pentest Recon Tools
  28. Pentest Tools Bluekeep
  29. Hack Tools
  30. Hacker Tools For Windows
  31. Hack Tools For Pc
  32. Hacking Tools Online
  33. Hacker Tools Software
  34. New Hacker Tools
  35. Hack Tools For Games
  36. Pentest Automation Tools
  37. Hackers Toolbox
  38. Android Hack Tools Github
  39. Hacker Tools Windows
  40. Beginner Hacker Tools
  41. Hacking Tools 2019
  42. Hacking Tools Kit
  43. Usb Pentest Tools
  44. Hacker Tools Linux
  45. Hacking Tools 2019
  46. Tools 4 Hack
  47. Usb Pentest Tools
  48. Pentest Tools Review
  49. Hack Rom Tools
  50. Pentest Tools For Android
  51. Wifi Hacker Tools For Windows
  52. Hacker Tools Mac
  53. Hack Tool Apk No Root
  54. Hacking Tools For Windows
  55. Wifi Hacker Tools For Windows
  56. Hack Tool Apk
  57. Hacker Search Tools
  58. Hacker Tools Windows
  59. Kik Hack Tools
  60. Hacking Tools 2020
  61. Hacking Apps
  62. How To Hack
  63. Hack Rom Tools
  64. Pentest Tools Tcp Port Scanner
  65. Hack Tools Pc
  66. Hacking Tools For Windows
  67. Hack Website Online Tool
  68. Pentest Tools Online
  69. Computer Hacker
  70. Best Hacking Tools 2020
  71. Pentest Tools Online
  72. Hacking Tools For Kali Linux
  73. Hacking Tools Mac
  74. Pentest Tools Framework
  75. Hacking Tools Name
  76. Physical Pentest Tools
  77. Hack Tools Online
  78. Pentest Tools For Mac
  79. Underground Hacker Sites
  80. Hacker Tools Github
  81. Hacker Tools Hardware
  82. Hacking Tools Windows
  83. What Is Hacking Tools
  84. Hacking Tools Free Download
  85. Pentest Tools Url Fuzzer
  86. Hacking Tools For Windows Free Download
  87. Hack Tools For Mac
  88. Hack Tools 2019
  89. Pentest Tools Bluekeep
  90. Pentest Tools For Mac
  91. Pentest Tools Windows
  92. Black Hat Hacker Tools
  93. Pentest Tools For Windows
  94. Underground Hacker Sites
  95. Free Pentest Tools For Windows
  96. Hacker Tools Windows
  97. Nsa Hack Tools
  98. Hacking Tools For Kali Linux
  99. Hacking Tools Pc
  100. Hacker Hardware Tools
  101. Hack Tools 2019
  102. Pentest Tools Linux
  103. Hacking Tools Name
  104. Hack Apps
  105. Pentest Automation Tools
  106. Hacking Tools Windows
  107. Hacking Tools For Pc
  108. Hacker Hardware Tools
  109. Blackhat Hacker Tools
  110. Hack Tools Online
  111. Hacking Tools Github
  112. Hacking Tools Mac
  113. Hacker Tools Free
  114. Hacker Techniques Tools And Incident Handling
  115. Hacker Tools Windows
  116. Nsa Hack Tools Download
  117. Hacker Tools For Pc
  118. Pentest Tools For Mac
  119. Hacking Tools For Mac
  120. Hacking Tools For Windows Free Download
  121. Hack Rom Tools
  122. How To Install Pentest Tools In Ubuntu
  123. Tools 4 Hack
  124. Hack Tools Online
  125. Pentest Tools Nmap
  126. Best Hacking Tools 2019
  127. Hacker Security Tools
  128. Pentest Tools List
  129. Pentest Tools Apk
  130. Hacker Tools Online
  131. New Hack Tools
  132. Pentest Tools For Mac
  133. Pentest Tools For Android
  134. Hacking Apps
  135. Pentest Tools Review

No comments:

Post a Comment

Note: only a member of this blog may post a comment.

Remember...

If you want more information on any of these news updates, do feel free to call the office at any time! 02890673379
or email office@summermadness.co.uk
....or check out the rest of the SM website