Signature Exclusion Attack

From Single Sign-On Attacks
Revision as of 19:06, 26 January 2016 by Anna (talk | contribs) (→‎Practical Examples)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

Introduction

The integrity of all authentication tokens should be protected. In case of SAML, this is realized by a digital signature s = SIG_IdP(t). Signature Exclusion (0Sig) exploits a vulnerability in the verification logic allowing the usage of unsigned tokens. If SAML token does not contain any signature, no protection of integrity or authenticity is provided. Since no digital signature for the token is required, an attacker can generate tokens containing arbitrary identities (I) of other users.

Attack subtypes

There are no attack subtypes for this attack.

Prerequisites

In order for this attack to work the attacker has to have knowledge about the following things:

  1. Attacker knows endpoint of the web service. otherwise, he is not able to reach the web service.
  2. Attacker knows that the web service processes the security header and the "signature" element. If the web service does not "expect" an signed part, it just discards the signature and the attack does not work.

Target


The attacked Single Sign-On component is marked in red colour.

The attack is targeted at the Single Sign-On (SSO) Verificator, which should require that the authentication token is signed and verify the applied signature. By this means, the integrity of the authentication token is guaranteed.

Description

The attacker creates authentication tokens containing statements about other users t = (..., I_Alice/I_Bob/I_Admin,...). He then sends the token to an Software-as-a-Service Cloud Provider (SaaS-CP) (Starget) and is logged in with the corresponding identity. Finally, the attacker gains access to arbitrary accounts and their resources.

Mitigation / Countermeasures

SAML messages without signature must not be accepted.

Practical Examples

In 2012, Somorovsky et al. applied the Signature Exclusion attack on three SAML frameworks: Apache Axis2, JOSSO and OpenAthens.

In 2014, Mainka et al. analyzed 22 Software as a Service cloud providers and found out that one framework was vulnerable to this attack: Clarizen.

References

C. Mainka, V. Mladenov, F. Feldmann, J. Krautwald, J. Schwenk (2014): Your Software at my Service: Security Analysis of SaaS Single Sign-On Solutions in the Cloud. In The ACM Cloud Computing Security Workshop (CCSW).

J. Somorovsky, A. Mayer, J. Schwenk, M. Kampmann, M. Jensen: On Breaking SAML: Be Whoever You Want to Be. In Pro­cee­dings of the 21st USE­NIX Se­cu­ri­ty Sym­po­si­um, 2012.