Saturday, August 29, 2020

Probing For XML Encryption Weaknesses In SAML With EsPReSSO

Security Assertion Markup Language (SAML) is an XML-based standard commonly used in Web Single Sign-On (SSO) [1]. In SAML, the confidentiality of transferred authentication statements against intermediaries can be provided using XML Encryption [2]. However, implementing XML Encryption in a secure way can be tricky and several attacks on XML Encryption have been identified in the past [3] [4]. Therefore, when auditing a SAML endpoint, one should always consider testing for vulnerabilities in the XML Encryption implementation.

This blog post introduces our latest addition to the SAML Attacker of our BurpSuite extension EsPReSSO: the Encryption Attack tab. The new tab allows for easy manipulation of the encrypted parts within intercepted SAML responses and can, therefore, be used to quickly assess whether the SAML endpoint is vulnerable against certain XML Encryption attacks.


Weaknesses of XML Encryption

Implementations of XML Encryption can be vulnerable to adaptive chosen ciphertext attacks. This is a class of attacks in which the attacker sends a sequence of manipulated ciphertexts to a decryption oracle as a way to gain information about the plaintext content.
Falsely implemented XML Encryption can be broken using:
  • an attack against the CBC-mode decryption (quite similar to a padding oracle attack) [3] or
  • a Bleichenbacher attack against the RSA-PKCS#1 encryption of the session key  [4].
SAML makes use of XML Encryption and its implementations could, therefore, also be vulnerable to these attacks.

XML Encryption in SAML

To support confidential transmission of sensitive data within the SAML Assertion, assertions can be encrypted using XML Encryption. An EncryptedAssertion is shown in the abridged example below.

<EncryptedAssertion>
  <EncryptedData>
    <EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#aes128-cbc"/>
    <KeyInfo>
      <EncryptedKey>
        <EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#rsa-1_5"/>
        <CipherData>
          <CipherValue>
            [...]
          </CipherValue>
        </CipherData>
      </EncryptedKey>
    </KeyInfo>
    <CipherData>
        <CipherValue>
          [...]
        </CipherValue>
    </CipherData>
  </EncryptedData>
</EncryptedAssertion>

The EncryptedAssertion contains an EncryptedData element, which in turn is the parent of the EncryptionMethod, KeyInfo, and CipherData elements.  SAML makes use of what is referred to as a hybrid encryption scheme. This is done using a session key which symmetrically encrypts the payload data (the example uses AES-128 in CBC mode), resulting in the ciphertext contained in the EncryptedAssertion/EncryptedData/CipherData/CipherValue child element. The session key itself is encrypted using an asymmetric encryption scheme. In our example, RSA-PKCS#1.5 encryption is used with the public key of the recipient, allowing the contents of the the EncryptedKey child element to be derived from the KeyInfo element. 

Encryption Attacker

Our BurpSuite extension EsPReSSO can help detect vulnerable implementations with the newly integrated Encryption Attacker within EsPReSSO's SAML module.

Once a SAML response which contains an EncryptedAssertion has been intercepted, open the SAML tab, select the Attacks pane, and choose Encryption from the dropdown menu. This works in Burp's Proxy, as well as in the Repeater tool, and is depicted below.
As sketched out above, the symmetric session key is encrypted using the recipient's public key. Since the key is public, anybody can use it to encrypt a selected symmetric key and submit a valid encryption of arbitrary messages to the recipient. This is incredibly helpful because it allows us to produce ciphertexts that decrypt the chosen plaintexts. To accomplish this, one can purposefully send invalidly padded messages, or messages containing invalid XML, as a method to trigger and analyze the different reactions of the decryption endpoint (i.e, turning the endpoint into a decryption oracle). To facilitate these investigations, the new Encryption Attacker makes this process dead simple.
The screenshot above shows the essential interface of the new encryption tab:
At the top, the certificate used to encrypt the symmetric session key can be pasted into the text field. This field will be pre-filled automatically if the intercepted SAML message includes a certificate in the KeyInfo child element of the EncryptedData element. The Update Certificate checkboxes above the text area can be used to include the certificate in the manipulated SAML message.
In the Symmetric Key text field, the hexadecimal value of the symmetric session key can be set. Choose the asymmetric algorithm from the dropdown menu and click Encrypt key -- this will update the corresponding KeyInfo elements of the intercepted SAML message. 

The payload in the text area labeled XML data can now be entered. Any update in the XML data field will also be reflected in the hexadecimal representation of the payload (found on right of the XML data field). Note that this is automatically padded to the blocklength required by the symmetric algorithm selected below. However, the payload and the padding can be manually adjusted in the hex editor field.

Eventually, click the Encrypt content button to generate the encrypted payload. This will apply the changes to the intercepted SAML message, and the manipulated message using Burp's Forward or Go button can now be forwarded, as usual.

Probing for Bleichenbacher Oracles

Bleichenbacher's attack against RSA-PKCS1 v1.5 encryption abuses the malleability of RSA to draw conclusions about the plaintext by multiplying the ciphertext with adaptively chosen values, and observing differences in the received responses. If the (error-) responses differ for valid and invalid PKCS1 v1.5 ciphertexts, Bleichenbachers' algorithm can be used to decrypt the ciphertext without knowing the private key [6].

To determine whether or not a SAML endpoint is vulnerable to Bleichenbacher's Attack, we simply need to check if we can distinguish those responses received when submitting ciphertexts that are decrypted into invalidly formatted PKCS1 v1.5 plaintexts, from the responses we receive when sending ciphertexts that are decrypted into validly formatted plaintexts. 

Recall that PKCS1 v1.5 mandates a certain format of the encrypted plaintext, namely a concatenation of a BlockType 00 02, a randomized PaddingString (PS) that includes no 00 bytes, a 00 (NULL-byte) as delimiter, and the actual plaintext message. The whole sequence should be equal in size to the modulus of the RSA key used. That is, given the byte length k of the RSA modulus and the message length |m|, PS has the length |PS| = k - 3 - |m|. Furthermore, PKCS1 v1.5 demands that |PS| to be at least eight bytes long [5]. 

In SAML, the recipient's public key is usually known because it is published in the metadata, or even included in the EncryptedAssertion. For this reason, we do not need to fiddle around with manipulated ciphertexts. Instead, we simply submit a validly formatted RSA-PKCS1 v1.5 encrypted message and an encrypted message which deciphers into an invalidly formatted plaintext. As an example, assume an RSA public key of 2048 bits which we want to use to encrypt a 16 byte session key `01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F 10` (hexadecimal representation). |PS|$ is $2048/8 - 3 - 16 = 237, so a valid PKCS1 v1.5 plaintext, ready to be encrypted using `AA` for all 237 padding bytes, could look like the listing shown below.

00 02 AA AA AA AA AA AA AA AA AA AA AA AA AA AA
AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA
AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA
AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA
AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA
AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA
AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA
AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA
AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA
AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA
AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA
AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA
AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA
AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA
AA AA AA AA AA AA AA AA AA AA AA AA AA AA AA 00
01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F 10
In the Encryption attack pane of EsPReSSO, ensure that the correct public key certificate has been added to the Certificate field. Insert a valid plaintext, such as the one above, into the Symmetric Key field and select Plain RSA encryption from the Algorithm drop down menu. Click the Encrypt button to compute the RSA transformation and apply the new EncryptedKey element to the intercepted SAML message. Now, submit the message by clicking Burp's Go or Forward button and carefully inspect the response.

Next, repeat the steps outlined above, but this time submit an invalid PKCS1 v1.5 message. For example, consider using an invalid BlockType of `12 34` instead of `00 02`, or replace the `00` delimiter so that the decryptor is unable to determine the actual message after decrypting the ciphertext. If you are able to determine from the recieved responses whether or not the submitted ciphertext decrypted into a valid PKCS1 v1.5 formatted plaintext, chances are high that the decryptor can be used as a Bleichenbacher oracle. Don't forget to take into account the actual XML data, i.e., the assertion encrypted with the new session key; by submitting valid or invalid XML, or by removing signatures from the SAML message or the assertion you may increase your chances of detecting differences in the returned responses.

Probing for Oracles in CBC-Mode Decryption

Another known attack on XML Encryption is aimed at the Cipher Block Chaining (CBC) mode, which can be used with the block ciphers AES or 3DES [2]. The attack is described in detail in this referenced paper [3] and is quite similar to Padding-Oracle attacks on CBC mode; the malleability of CBC mode encryption enables the attacker to perform a bytewise, adaptive manipulation of the ciphertext blocks which are subsequently sent to the decryptor. In most cases, the manipulated ciphertext will not decrypt to valid XML and an error will be returned. Sometimes, however, the plaintext will be parsed as valid XML, in which cases an error is thrown later on at the application layer. The attacker observes the differences in the responses in order to turn the decryptor into a ciphertext validity oracle which can be used to break the encryption.  Due to some particularities of the XML format, this attack can be very efficient, enabling decryption with about 14 requests per byte, and it is even possible to fully automate the process [7].

In order to determine if a particular SAML service provider is vulnerable to this attack, we can avoid the cumbersome ciphertext manipulation, if we are in possession of the decryptor's public key:
In the Encryption Attacker tab of EsPReSSO, add the public key certificate to the Certificate field (if necessary) and insert a symmetric key of your own devising into the  Symmetric Key text field. Select an appropriate RSA encryption method and click the Encrypt button to apply the new EncryptedKey element to the original SAML message. 

An XML message can now be inserted into the XML data text field. Select a CBC mode encryption algorithm and click Encrypt to apply the changes. As in the example above, press Burp's Go or Forward button to send the message and carefully inspect the response. Try sending invalid XML, e.g., by not closing a tag or using the `&` character without a valid entity and keep an eye open for differences in the returned responses. To manipulate the padding, the text field on the right side shows the hexadecimal representation of the plaintext, including the CBC padding. If you send a single block and set the last byte, which indicates the padding length to the blocksize, i.e. 16 or 0x10 for AES, the ciphertext should decrypt into an empty string and is generally considered "valid" XML.

Please refer to the original paper for more details, tips, and tricks for performing the actual attack [3]. 

Summary

The new XML Encryption attacker included in EsPReSSO can help security auditors to quickly assess if a SAML endpoint is vulnerable to known attacks against XML Encryption. To this end, the decryptor's public key is used in order to send suitable test vectors that can be provided in plaintext. Ciphertext manipulation is, therefore, not required. The actual process of decrypting an intercepted SAML message is, however, considered out of scope and not implemented in EsPReSSO.

In case you wonder how XML Encryption can be used in a secure fashion, here are some considerations [6]:
  • Always use an authenticated encryption mode such as AES-GCM instead of the CBC-mode encryption.
  • Using RSA-PKCS1 v1.5 within XML Encryption is particularly difficult to do in a secure manner, and it is recommended to use RSA with Optimal Asymmetric Encryption Padding (OAEP) instead [2].
  • Apply a digital signature over the whole SAML response, and ensure it is properly validated before attempting to decrypt the assertion. This should thwart the attack as a manipulated response can be recognized as such and should be rejected.
----------

Related posts


  1. Hacking Tools For Windows
  2. Computer Hacker
  3. Pentest Tools For Mac
  4. Hacks And Tools
  5. Pentest Tools Bluekeep
  6. Nsa Hack Tools
  7. Hacker Techniques Tools And Incident Handling
  8. Hacker Techniques Tools And Incident Handling
  9. Hacking Tools For Games
  10. Pentest Tools Android
  11. Hackrf Tools
  12. Hack Rom Tools
  13. Hacker Tools Online
  14. Hack Tools For Games
  15. Nsa Hack Tools
  16. Hacking Tools 2020
  17. Hacking Tools And Software
  18. Pentest Tools Windows
  19. Pentest Tools Subdomain
  20. Github Hacking Tools
  21. Hacking Tools Mac
  22. Hack Tools Download
  23. Hacking Tools For Pc
  24. Pentest Reporting Tools
  25. World No 1 Hacker Software
  26. Hacker Hardware Tools
  27. Hacker Tools For Mac
  28. Pentest Tools Free
  29. Hack And Tools
  30. Hacking Tools Usb
  31. Hacking Tools Usb
  32. Hacker Tools Apk Download
  33. Github Hacking Tools
  34. Hack Tools For Mac
  35. Hack Tools For Windows
  36. Hack Website Online Tool
  37. Pentest Tools Online
  38. Pentest Tools Download
  39. Best Hacking Tools 2020
  40. Growth Hacker Tools
  41. Hack Tools Github
  42. Pentest Tools Website Vulnerability
  43. Hacker Tools Apk Download
  44. Hacker Tools
  45. Hack Tools
  46. Hacking Tools Software
  47. Hacker Tools For Windows
  48. Hackers Toolbox
  49. Hacking Tools For Games
  50. Best Hacking Tools 2020
  51. Usb Pentest Tools
  52. Hacking Tools Software
  53. Hacking Tools For Windows
  54. Pentest Tools Website
  55. Pentest Tools Website Vulnerability
  56. Tools Used For Hacking
  57. Hack Tools Pc
  58. Pentest Tools Android
  59. Hacker Tools Apk
  60. Hacker Tools Free
  61. Hack Tools For Games
  62. Best Hacking Tools 2019
  63. Hacking Tools For Windows
  64. Github Hacking Tools
  65. Pentest Tools List
  66. Hack Tools Pc
  67. Hacker Tools
  68. Hacking Tools 2020
  69. Hacker Tools Mac
  70. Hacking Tools Windows
  71. Hacking Tools For Mac
  72. Hack Rom Tools
  73. Hacker Tools Mac
  74. Hack Tools Mac
  75. Pentest Tools Subdomain
  76. How To Install Pentest Tools In Ubuntu
  77. Hak5 Tools
  78. Pentest Tools Windows
  79. Hacker Tools Linux
  80. How To Install Pentest Tools In Ubuntu
  81. Game Hacking
  82. Pentest Reporting Tools
  83. Termux Hacking Tools 2019
  84. Hacking Tools Kit
  85. Hack Tools For Ubuntu
  86. Hacking Tools Name
  87. Pentest Tools For Mac
  88. What Is Hacking Tools
  89. Pentest Recon Tools
  90. Hacking Tools 2020
  91. Pentest Tools Website Vulnerability
  92. Hacker Tools Free
  93. Hacking Tools Mac
  94. Pentest Tools Review
  95. Hacker Tools Apk Download
  96. Install Pentest Tools Ubuntu
  97. Hacker Tools
  98. Pentest Tools Windows
  99. Pentest Tools List
  100. Hacker Tools Hardware
  101. Pentest Tools Framework
  102. Hacker Tools Linux
  103. Hacking Tools Pc
  104. Hacker
  105. Hacking Tools Download
  106. Pentest Tools Url Fuzzer
  107. Hacking Tools For Windows 7
  108. Pentest Tools Subdomain
  109. Hacker Tools Linux
  110. Hack Tools For Ubuntu
  111. Hacking Tools And Software
  112. Pentest Tools
  113. Hacker Tools For Mac
  114. Hacking App
  115. Pentest Tools Website Vulnerability
  116. Black Hat Hacker Tools
  117. Hack And Tools
  118. Github Hacking Tools
  119. Tools For Hacker
  120. Hack Website Online Tool
  121. Hacking Tools Software
  122. Hack Tool Apk No Root
  123. Pentest Automation Tools
  124. Hacks And Tools
  125. Pentest Tools Review
  126. Hack Tools
  127. Pentest Tools Website
  128. Best Hacking Tools 2019
  129. Pentest Tools Download
  130. New Hacker Tools
  131. Hacking Tools Download
  132. Hack And Tools
  133. Hacker Tools Apk
  134. Hacking App
  135. Easy Hack Tools
  136. Hack And Tools
  137. Hacker Tools Linux
  138. Pentest Tools Windows
  139. Pentest Recon Tools
  140. Hack Tools Online
  141. Hack Tools For Ubuntu
  142. Pentest Tools Subdomain
  143. Nsa Hack Tools Download
  144. Hack Tool Apk
  145. New Hacker Tools
  146. Pentest Tools For Ubuntu
  147. Pentest Tools Website Vulnerability
  148. Beginner Hacker Tools
  149. Pentest Tools Open Source
  150. Hack Tools For Windows
  151. Hacker Tools Apk Download
  152. Hack Tools For Windows
  153. Underground Hacker Sites
  154. Hack Tools For Mac
  155. Hacking Tools And Software
  156. Best Pentesting Tools 2018
  157. Hacker Security Tools
  158. Hacking Tools 2020
  159. How To Hack
  160. Best Hacking Tools 2020
  161. Hacker Tools Hardware
  162. Pentest Tools Download
  163. Hacking Tools For Games
  164. Pentest Box Tools Download
  165. Hacker
  166. Hacker Tools Free Download
  167. Pentest Tools For Mac

No comments:

Post a Comment