Sunday, June 4, 2023

Testing SAML Endpoints For XML Signature Wrapping Vulnerabilities

A lot can go wrong when validating SAML messages. When auditing SAML endpoints, it's important to look out for vulnerabilities in the signature validation logic. XML Signature Wrapping (XSW) against SAML is an attack where manipulated SAML message is submitted in an attempt to make the endpoint validate the signed parts of the message -- which were correctly validated -- while processing a different attacker-generated part of the message as a way to extract the authentication statements. Because the attacker can arbitrarily forge SAML assertions which are accepted as valid by the vulnerable endpoint, the impact can be severe. [1,2,3]

Testing for XSW vulnerabilities in SAML endpoints can be a tedious process, as the auditor needs to not only know the details of the various XSW techniques, but also must handle a multitude of repetitive copy-and-paste tasks and apply the appropriate encoding onto each message. The latest revision of the XSW-Attacker module in our BurpSuite extension EsPReSSo helps to make this testing process easier, and even comes with a semi-automated mode. Read on to learn more about the new release! 

 SAML XSW-Attacker

After a signed SAML message has been intercepted using the Burp Proxy and shown in EsPReSSO, you can open the XSW-Attacker by navigating to the SAML tab and then the Attacker tab.  Select Signature Wrapping from the drop down menu, as shown in the screenshot below:



To simplify its use, the XSW-Attacker performs the attack in a two step process of initialization and execution, as reflected by its two tabs Init Attack and Execute Attack. The interface of the XSW-Attacker is depicted below.
XSW-Attacker overview

The Init Attack tab displays the current SAML message. To execute a signature wrapping attack, a payload needs to be configured in a way that values of the originally signed message are replaced with values of the attacker's choice. To do this, enter the value of a text-node you wish to replace in the Current value text-field. Insert the replacement value in the text-field labeled New value and click the Add button. Multiple values can be provided; however, all of which must be child nodes of the signed element. Valid substitution pairs and the corresponding XPath selectors are displayed in the Modifications Table. To delete an entry from the table, select the entry and press `Del`, or use the right-click menu.

Next, click the Generate vectors button - this will prepare the payloads accordingly and brings the Execute Attack tab to the front of the screen.

At the top of the Execute Attack tab, select one of the pre-generated payloads. The structure of the selected vector is explained in a shorthand syntax in the text area below the selector.
The text-area labeled Attack vector is editable and can be used to manually fine-tune the chosen payload if necessary. The button Pretty print opens up a syntax-highlighted overview of the current vector.
To submit the manipulated SAML response, use Burp's Forward button (or Go, while in the Repeater).

Automating XSW-Attacker with Burp Intruder

Burp's Intruder tool allows the sending of automated requests with varying payloads to a test target and analyzes the responses. EsPReSSO now includes a Payload Generator called XSW Payloads to facilitate when testing the XML processing endpoints for XSW vulnerabilities. The following paragraphs explain how to use the automated XSW attacker with a SAML response.

First, open an intercepted request in Burp's Intruder (e.g., by pressing `Ctrl+i`). For the attack type, select Sniper. Open the Intruder's Positions tab, clear all payload positions but the value of the XML message (the `SAMLResponse` parameter, in our example). Note: the XSW-Attacker can only handle XML messages that contain exactly one XML Signature.
Next, switch to the Payloads tab and for the Payload Type, select Extension-generated. From the newly added Select generator drop-down menu, choose XSW Payloads, as depicted in the screenshot below.



While still in the Payloads tab, disable the URL-encoding checkbox in the Payload Encoding section, since Burp Intruder deals with the encoding automatically and should suffice for most cases.
Click the Start Attack button and a new window will pop up. This window is shown below and is similar to the XSW Attacker's Init Attack tab.


Configure the payload as explained in the section above. In addition, a schema analyzer can be selected and checkboxes at the bottom of the window allow the tester to choose a specific encoding. However, for most cases the detected presets should be correct.

Click the Start Attack button and the Intruder will start sending each of the pre-generated vectors to the configured endpoint. Note that this may result in a huge number of outgoing requests. To make it easier to recognize the successful Signature Wrapping attacks, it is recommended to use the Intruder's Grep-Match functionality. As an example, consider adding the replacement values from the Modifications Table as a Grep-Match rule in the Intruder's Options tab. By doing so, a successful attack vector will be marked with a checkmark in the results table, if the response includes any of the configure grep rules.

Credits

EsPReSSO's XSW Attacker is based on the WS-Attacker [4] library by Christian Mainka and the original adoption for EsPReSSO has been implemented by Tim Günther.
Our students Nurullah Erinola, Nils Engelberts and David Herring did a great job improving the execution of XSW and implementing a much better UI.

---

[1] On Breaking SAML - Be Whoever You Want to Be
[2] Your Software at My Service
[3] Se­cu­ri­ty Ana­ly­sis of XAdES Va­li­da­ti­on in the CEF Di­gi­tal Si­gna­tu­re Ser­vices (DSS)
[4] WS-Attacker
Continue reading
  1. Hacker Search Tools
  2. Hack Rom Tools
  3. Pentest Tools Open Source
  4. Hacker Tool Kit
  5. Hacking Tools For Windows Free Download
  6. Hacker Hardware Tools
  7. Best Hacking Tools 2020
  8. Hacking Tools Free Download
  9. Best Hacking Tools 2020
  10. Hacker Security Tools
  11. Hacker Tools 2019
  12. Kik Hack Tools
  13. Hack Tools Online
  14. Hack Website Online Tool
  15. Hacker Tools Github
  16. World No 1 Hacker Software
  17. Hacker Tools Software
  18. Game Hacking
  19. Hacker Tools Apk
  20. Hacking Tools For Windows
  21. Beginner Hacker Tools
  22. Nsa Hack Tools
  23. Hack Tools For Games
  24. Pentest Tools Github
  25. Hacker Tools
  26. Best Hacking Tools 2019
  27. Pentest Tools Framework
  28. Best Pentesting Tools 2018
  29. Pentest Tools Open Source
  30. Hacking Tools Download
  31. Underground Hacker Sites
  32. Pentest Tools Subdomain
  33. Hacking Tools Mac
  34. Hacking Tools 2020
  35. Hacker Tools Github
  36. Pentest Tools Url Fuzzer
  37. Hacking App
  38. Hacker Tools Linux
  39. Hackers Toolbox
  40. Pentest Tools Download
  41. Pentest Tools Port Scanner
  42. How To Hack
  43. Pentest Tools Apk
  44. Hacking Tools And Software
  45. Pentest Tools Review
  46. Hacking Tools
  47. Best Hacking Tools 2019
  48. Pentest Tools Alternative
  49. Hacking Tools For Windows 7
  50. Best Hacking Tools 2020
  51. Hacking Tools Github
  52. Free Pentest Tools For Windows
  53. Hacking Tools For Pc
  54. Hack Rom Tools
  55. Hacker Tools Hardware
  56. Kik Hack Tools
  57. Hacking Tools 2020
  58. World No 1 Hacker Software
  59. Pentest Tools
  60. Hack Tools Pc
  61. Nsa Hack Tools
  62. Hacking App
  63. Hackers Toolbox
  64. Best Pentesting Tools 2018
  65. Hacker Tools
  66. Pentest Tools Nmap
  67. Hacking Tools Windows
  68. Hack Tools For Ubuntu
  69. Hacker Search Tools
  70. Pentest Reporting Tools
  71. Pentest Tools For Mac
  72. Hak5 Tools
  73. Hack Tools For Pc
  74. What Are Hacking Tools
  75. Beginner Hacker Tools
  76. Hacker Tools 2020
  77. Tools For Hacker
  78. Hacking Apps
  79. Tools For Hacker
  80. Install Pentest Tools Ubuntu
  81. Hacking Tools Usb
  82. Pentest Tools For Windows
  83. Pentest Tools Review
  84. Pentest Tools Open Source
  85. How To Make Hacking Tools
  86. Hacking Tools And Software
  87. Hacking Tools For Windows 7
  88. Hacker Tools Mac
  89. Hacker Tools Free Download
  90. How To Hack
  91. Hacker Search Tools
  92. Pentest Tools Kali Linux
  93. Best Pentesting Tools 2018
  94. Pentest Tools For Ubuntu
  95. Hack Tools Mac
  96. Hacking Tools Windows
  97. Hacking Tools Github
  98. Hacking Tools For Windows 7
  99. Hacker Tools For Pc
  100. Hacker Tools Github
  101. Nsa Hacker Tools
  102. Hacker Tools Apk Download
  103. Hack Tools Mac
  104. Hack And Tools
  105. Pentest Tools Framework
  106. Tools For Hacker
  107. Hacking App
  108. Hacker Tools Free Download
  109. Github Hacking Tools
  110. Nsa Hack Tools Download
  111. Hack Apps
  112. Pentest Tools Open Source
  113. Hacking Tools For Games
  114. Pentest Tools Download
  115. Pentest Tools Apk
  116. Hack Tools 2019
  117. Hack Tools Mac
  118. Hacking Tools For Beginners
  119. Hacking Tools Usb
  120. Hacking Tools Windows
  121. Pentest Tools For Windows
  122. Github Hacking Tools
  123. Hacker Tools 2020
  124. Pentest Tools Review
  125. New Hacker Tools
  126. Pentest Tools Windows
  127. Hacking Tools For Games
  128. Hacking Tools Windows
  129. Pentest Recon Tools
  130. Hacker Tools 2019
  131. Pentest Tools For Windows
  132. Hackers Toolbox
  133. Hack Apps
  134. Pentest Tools Subdomain
  135. Hacking Tools For Mac
  136. Hacker Tools For Pc
  137. Nsa Hacker Tools
  138. Pentest Tools Website Vulnerability

No comments: