1/25/24

Testing SAML Endpoints For XML Signature Wrapping Vulnerabilities

A lot can go wrong when validating SAML messages. When auditing SAML endpoints, it's important to look out for vulnerabilities in the signature validation logic. XML Signature Wrapping (XSW) against SAML is an attack where manipulated SAML message is submitted in an attempt to make the endpoint validate the signed parts of the message -- which were correctly validated -- while processing a different attacker-generated part of the message as a way to extract the authentication statements. Because the attacker can arbitrarily forge SAML assertions which are accepted as valid by the vulnerable endpoint, the impact can be severe. [1,2,3]

Testing for XSW vulnerabilities in SAML endpoints can be a tedious process, as the auditor needs to not only know the details of the various XSW techniques, but also must handle a multitude of repetitive copy-and-paste tasks and apply the appropriate encoding onto each message. The latest revision of the XSW-Attacker module in our BurpSuite extension EsPReSSo helps to make this testing process easier, and even comes with a semi-automated mode. Read on to learn more about the new release! 

 SAML XSW-Attacker

After a signed SAML message has been intercepted using the Burp Proxy and shown in EsPReSSO, you can open the XSW-Attacker by navigating to the SAML tab and then the Attacker tab.  Select Signature Wrapping from the drop down menu, as shown in the screenshot below:



To simplify its use, the XSW-Attacker performs the attack in a two step process of initialization and execution, as reflected by its two tabs Init Attack and Execute Attack. The interface of the XSW-Attacker is depicted below.
XSW-Attacker overview

The Init Attack tab displays the current SAML message. To execute a signature wrapping attack, a payload needs to be configured in a way that values of the originally signed message are replaced with values of the attacker's choice. To do this, enter the value of a text-node you wish to replace in the Current value text-field. Insert the replacement value in the text-field labeled New value and click the Add button. Multiple values can be provided; however, all of which must be child nodes of the signed element. Valid substitution pairs and the corresponding XPath selectors are displayed in the Modifications Table. To delete an entry from the table, select the entry and press `Del`, or use the right-click menu.

Next, click the Generate vectors button - this will prepare the payloads accordingly and brings the Execute Attack tab to the front of the screen.

At the top of the Execute Attack tab, select one of the pre-generated payloads. The structure of the selected vector is explained in a shorthand syntax in the text area below the selector.
The text-area labeled Attack vector is editable and can be used to manually fine-tune the chosen payload if necessary. The button Pretty print opens up a syntax-highlighted overview of the current vector.
To submit the manipulated SAML response, use Burp's Forward button (or Go, while in the Repeater).

Automating XSW-Attacker with Burp Intruder

Burp's Intruder tool allows the sending of automated requests with varying payloads to a test target and analyzes the responses. EsPReSSO now includes a Payload Generator called XSW Payloads to facilitate when testing the XML processing endpoints for XSW vulnerabilities. The following paragraphs explain how to use the automated XSW attacker with a SAML response.

First, open an intercepted request in Burp's Intruder (e.g., by pressing `Ctrl+i`). For the attack type, select Sniper. Open the Intruder's Positions tab, clear all payload positions but the value of the XML message (the `SAMLResponse` parameter, in our example). Note: the XSW-Attacker can only handle XML messages that contain exactly one XML Signature.
Next, switch to the Payloads tab and for the Payload Type, select Extension-generated. From the newly added Select generator drop-down menu, choose XSW Payloads, as depicted in the screenshot below.



While still in the Payloads tab, disable the URL-encoding checkbox in the Payload Encoding section, since Burp Intruder deals with the encoding automatically and should suffice for most cases.
Click the Start Attack button and a new window will pop up. This window is shown below and is similar to the XSW Attacker's Init Attack tab.


Configure the payload as explained in the section above. In addition, a schema analyzer can be selected and checkboxes at the bottom of the window allow the tester to choose a specific encoding. However, for most cases the detected presets should be correct.

Click the Start Attack button and the Intruder will start sending each of the pre-generated vectors to the configured endpoint. Note that this may result in a huge number of outgoing requests. To make it easier to recognize the successful Signature Wrapping attacks, it is recommended to use the Intruder's Grep-Match functionality. As an example, consider adding the replacement values from the Modifications Table as a Grep-Match rule in the Intruder's Options tab. By doing so, a successful attack vector will be marked with a checkmark in the results table, if the response includes any of the configure grep rules.

Credits

EsPReSSO's XSW Attacker is based on the WS-Attacker [4] library by Christian Mainka and the original adoption for EsPReSSO has been implemented by Tim Günther.
Our students Nurullah Erinola, Nils Engelberts and David Herring did a great job improving the execution of XSW and implementing a much better UI.

---

[1] On Breaking SAML - Be Whoever You Want to Be
[2] Your Software at My Service
[3] Se­cu­ri­ty Ana­ly­sis of XAdES Va­li­da­ti­on in the CEF Di­gi­tal Si­gna­tu­re Ser­vices (DSS)
[4] WS-Attacker
Related news
  1. How To Make Hacking Tools
  2. Hacks And Tools
  3. Hacking Tools 2020
  4. Hack Rom Tools
  5. Pentest Box Tools Download
  6. Pentest Tools Nmap
  7. Hacker Tools Mac
  8. What Are Hacking Tools
  9. Beginner Hacker Tools
  10. Hacking Tools Kit
  11. Hack Tools Github
  12. Pentest Tools Kali Linux
  13. Hacking Tools Download
  14. Hacker Tools For Windows
  15. Hacking Tools Kit
  16. Hacker Tools Windows
  17. Hacking Tools 2020
  18. Pentest Tools Android
  19. Top Pentest Tools
  20. Nsa Hacker Tools
  21. Hack Tools For Games
  22. Hack Tools For Games
  23. Pentest Tools Windows
  24. Hack Tools Mac
  25. Hacking Tools For Mac
  26. Hacking Tools Pc
  27. Pentest Tools Open Source
  28. What Are Hacking Tools
  29. Pentest Tools Apk
  30. World No 1 Hacker Software
  31. Hacker Tools
  32. Pentest Tools Bluekeep
  33. Black Hat Hacker Tools
  34. Hackrf Tools
  35. Hacker Tools Mac
  36. Pentest Tools Windows
  37. Hacking Tools Mac
  38. Usb Pentest Tools
  39. Hacking Tools Kit
  40. Hacking Tools
  41. Pentest Tools Windows
  42. Pentest Tools For Windows
  43. Pentest Tools Apk
  44. Hacking Tools Mac
  45. Hacker Tools For Ios
  46. Hack App
  47. Easy Hack Tools
  48. How To Make Hacking Tools
  49. Nsa Hack Tools Download
  50. Pentest Tools Port Scanner
  51. Hacker Tools Free Download
  52. New Hacker Tools
  53. Pentest Tools Website
  54. World No 1 Hacker Software
  55. Hackers Toolbox
  56. Hack Tools Github
  57. Hacking Tools And Software
  58. Hack Tools Github
  59. Pentest Automation Tools
  60. Hacker Tools Github
  61. Hacking Tools Windows
  62. Blackhat Hacker Tools
  63. Hacks And Tools
  64. Hack Tools Mac
  65. Hack And Tools
  66. Hacker Tools Software
  67. Hacker Tools Software
  68. Hack And Tools
  69. Hacking Tools For Pc
  70. Best Pentesting Tools 2018
  71. Hacking Tools Usb
  72. Pentest Tools Find Subdomains
  73. Hacker Tools Github
  74. Hacker Tools Apk
  75. Hacking Tools Hardware
  76. Hacker Search Tools
  77. Pentest Tools Online
  78. Beginner Hacker Tools
  79. Hack Apps
  80. Hack Tools
  81. Hack Rom Tools
  82. Pentest Tools Kali Linux
  83. Pentest Tools For Android
  84. Hacking Tools For Windows Free Download