Saturday, January 20, 2024

Security Analysis In An OpenID Connect Lab Environment

In this post, Christian Fries shows an approach to unveil security flaws in OpenID Connect Certified implementations with well-known attack methods. One goal of the master's thesis Security Analysis of Real-Life OpenID Connect Implementations was to provide a platform for developers and security researchers to test implementations in a reproducible and maintainable OIDC lab environment.

We included six OpenID Provider (OP) and eight Relying Party (RP) services in the lab environment. For the comprehensive security analysis, we tested the implementations against eleven Relying Party attacks and seven OpenID Provider attacks in different variations with our tool PrOfESSOS. In addition, we carried out manual tests as well. We have disclosed twelve implementation flaws and reported them to the developers in a responsible disclosure process.

Two developer teams fixed (✔) the vulnerabilities before the deadline of the master's thesis. One Redirect URI Manipulation vulnerability was rejected (✖). This particular case can be permissible for only one registered URI for reasons of interoperability and fault tolerance. We informed three further development teams (✦).

Name Vulnerability Fixed CVE
MITREid Connect PKCE Downgrade Attack
mod auth openidc ID Spoofing, JWKS Spoofing
node oidc-provider Redirect URI Manipulation
OidcRP Replay Attack
phpOIDC Message Flow Confusion, ID Spoofing, Key Confusion
pyoidc Replay Attack, Signature Manipulation, Token Recipient Confusion CVE-2020-26244

We explain the method of how we have archived this result in the following sections.

 

Introduction

The OpenID Connect protocol framework defines three basic flows, Authorization Code Flow (or just Code Flow), Implicit Flow, and Hybrid Flow. OAuth 2.0, which is the foundation of OpenID Connect, introduces several extensions. One of the latest extensions is Code Flow with PKCE (Proof Key for Code Exchange, RFC7636).

Compliance with the specification requirements is essential for application security. Settings and parameter conditions are changed. For example, in Code Flow, a nonce parameter in the Authentication Request is optional but required for the Implicit Flow. The developers have to deal with such changes. They end up implementing several code branches and various state machines. The implementation's code complexity naturally increases if it supports more features and extensions. This complexity implies that minor changes with only one specific flow in mind can introduce a security issue in another flow.

Various well-known attacks are published in different papers and several mitigations are mentioned in best practice guides. One tool, which can perform the fully automated evaluation of services with generic attack vectors, is PrOfESSOS.

PrOfESSOS

PrOfESSOS is our evaluation as a Service (EaaS) security tool. We have implemented significant improvements into it over the past few years. The latest version can simulate a malicious RP that can carry out the attacks against an OP. In addition, PrOfESSOS can simulate an honest and a malicious OP to perform Single-Phase and Cross-Phase attacks. A penetration tester can access the RESTful API directly or the Web UI to start an evaluation.

Supported attacks on Relying Parties

Single Phase # Attack Patterns   Cross Phase # Attack Patterns
ID Spoofing 12   Issuer Confusion 1
Replay Attack 6   IdP Confusion 1
Key Confusion 13   Malicious Endpoint Attack 1
Signature Manipulation 4   Session Overwriting 2
Cross Site Request Forgery 3      
Token Recipient Confusion 3      
Token Substitution 2      

Supported attacks on OpenID Provider

Attack # Attack Patterns
Authorization Code Reuse and Substitution 5
Redirect URI Manipulation 15
Open Redirector 1
Client Authentication Bypass 15
Message Flow Confusion 2
PKCE Downgrade Attack 5
Sub Claim Spoofing 5

The Lab Environment

Overview

A developer or security researcher needs a running web application to start an evaluation. One way to create an analysis is to execute the web application and evaluation tools on a local development machine. This approach might be a practical compromise for small-scale projects. For multiple instances of applications with different configurations, this approach can be cumbersome. Docker containers can help here. Various RP and OP already offer a container setup, or there are examples of creating Dockerfiles, at least. It is possible to have reproducible build results through the container concept. In addition, this approach enables us to store static configuration files and SQL dumps for a specific instance.

We introduced three networks running on a server for our lab environment setup. The ProfNET for all evaluation tools can be controlled and debugged from a remote client. Furthermore, we added a RPNet for all Relying Parties and an OPNet for all OpenID Provider. The MitMProxy connects the networks and the users' browser. It allows us to observe and manipulate every http(s) communication in front- and back-channel.

Setup

Server Side

It is only required to checkout the oidc-docker-libs. The docker-compose setup can be built and run with:

git clone https://github.com/RUB-NDS/oidc-docker-libs docker-compose build docker-compose up -d 

The following ports are used by the lab: 8787, 9990, 8888, 8042, 8080, 8081. You should ensure that you don't have service running on those ports.

The docker-compose provides the possibility to run only a small subset, for example:

docker-compose up -d professos mitmproxy mitreid-server 

Docker Structure

The basic idea of our docker containers is to build from sources in a more or less generic way. We intended that each application runs as a completely independent unit. The application configuration can be performed with build arguments, environment variables, or complete SQL dumps.

You can see that we structured a Dockerfile in four blocks:

FROM ubuntu:18.04  ARG BRANCH=v3 ARG FLOW=implicit ARG CONTROLLER_URL ARG SERVER_HOST  # Setup the application ENV APPDIR /opt/app WORKDIR ${APPDIR} RUN git clone --depth=1 --branch=$BRANCH https://github.com/YOU/YOUR_APP RUN cd YOUR_APP \     && echo config=$FLOW >> configuration_file \     && ./build  # deploy automatically created certs ARG CA_DIR="/certs" ARG CA_CERT="oidc-ca.crt" VOLUME ["$CA_DIR"]  # Configure apache or nginx COPY config/apache-ssl.conf /etc/apache2/sites-available/ssl.conf RUN sed -i "s#SERVER_HOST#$SERVER_HOST#g" /etc/apache2/sites-available/ssl.conf RUN a2enmod headers ssl proxy proxy_http rewrite && a2ensite ssl RUN echo "https://$CONTROLLER_URL" > /var/www/html/.professos  # Start the application and apache/nginx server COPY docker-entrypoint.sh ${SUBDIR}/ WORKDIR ${SUBDIR} ENTRYPOINT ["./docker-entrypoint.sh"] 

From this point, it is possible to add two or more configured instances to the docker-compose.yml file. Every instance can be tested independently and without influencing each other. This independence enables us to test various switches, e.g., different flows or authentication methods in different combinations.

app1-implicit:     build:       context: rp/app1       args:         FLOW: "implicit"         CONTROLLER_URL: ${CONTROLLER_HOST}         CLIENT_HOST: ${APP1-IMPLICIT}     depends_on:       - certs     volumes:       - certs:/certs:ro     env_file:       - .proxy_env     environment:       CA_DIR: ${CA_DIR}       CA_CERT: ${CA_CERT}       VIRTUAL_HOST: ${APP1-IMPLICIT}     networks:       - rpnet       - profnet 
app1-code:   build:     context: rp/app1     args:       FLOW: "code"           CONTROLLER_URL: ${CONTROLLER_HOST}       CLIENT_HOST: ${APP1-CODE}   depends_on:     - certs   volumes:     - certs:/certs:ro   env_file:     - .proxy_env   environment:     CA_DIR: ${CA_DIR}     CA_CERT: ${CA_CERT}     VIRTUAL_HOST: ${APP1-CODE}   networks:     - rpnet     - profnet 

Client Side

The user solely has to establish a proxy connection to SERVERIP:8080. For example, in Firefox, the addon FoxyProxy can switch easily between different proxy settings.

It is advisable to install the generated Root-CA (oidc-ca.crt) in the browsers' certification store. Otherwise, self-signed certification warnings will be displayed. After the web browser is connected to the proxy, it should be possible to reach the landing page https://lab.

Automatic Tests with PrOfESSOS

We have two options for automatic tests with PrOfESSOS. We can either use the Web UI at https://professos, or call the RESTful API methods directly. Both options require a configuration file with target information. PrOfESSOS requires this information to find all needed URLs and parameter fields to login with selenium scripts.

You can use the following JSON file for the MITREid Connect Client:

{   "UrlClientTarget": "https://mitreid-client/simple-web-app/login",   "InputFieldName": "identifier",   "SeleniumScript": "",   "FinalValidUrl": "https://mitreid-client/simple-web-app/",   "HonestUserNeedle": "{sub=honest-op-test-subject, iss=https://honest-idp.professos/CHANGE_ME}",   "EvilUserNeedle": "{sub=evil-op-test-subject, iss=https://attack-idp.professos/CHANGE_ME}",   "ProfileUrl": "https://mitreid-client/simple-web-app/user" } 

Only the CHANGE_ME parameter must be replaced manually with the displayed Test ID, as you can see in the following screenshot. The Test ID represents a unique OP address. This allows parallel testing as long as the implementation supports Dynamic Registration.

After clicking the "Learn" button, PrOfESSOS tries to log in with the honest and evil OP. Note that it takes a while until the process is finished.

If everything has worked as expected, PrOfESSOS displays a green checkmark. Otherwise, the UI provides minor logs and a few screenshots until the error has occurred. The MitMProxy Web UI can be a helpful additional tool to debug such issues.

On success, explicit tests or all tests can be executed. Each test step provides a small description and a test execution log.

The other option to start these tests is to use the RESTful API. Therefore, we provide a python cli tool in the oidc-docker-libs/oidc-lab-scripts folder. For all currently implemented RP and OP solutions, we have stored the json configurations. After starting the cli tool you solely need to select a target and run a complete test. An HTML report is also created which can be shared with collaborators.

#> ./cli.py [*] Professos CLI started Starting Control Center for Professos! cli> load rp mitreid-client  Start session default cli>> rp> mitreid-client> full_test Create new test plan: TestId = 6RZmcJHNd6o Learn: {     "HonestWebfingerResourceId": "https://honest-idp.professos/6RZmcJHNd6o",     "EvilWebfingerResourceId": "https://attack-idp.professos/6RZmcJHNd6o",     "UrlClientTarget": "https://mitreid-client/simple-web-app/login",     "InputFieldName": null,     "SeleniumScript": "",     "FinalValidUrl": "https://mitreid-client/simple-web-app",     "HonestUserNeedle": "{sub=honest-op-test-subject, iss=https://honest-idp.professos/6RZmcJHNd6o}",     "EvilUserNeedle": "{sub=evil-op-test-subject, iss=https://attack-idp.professos/6RZmcJHNd6o}",     "ProfileUrl": "https://mitreid-client/simple-web-app/user",     "Type": "de.rub.nds.oidc.test_model.TestRPConfigType" } ================================================================================ Run Test Step [0]: ID Spoofing 1 - ID Token (sub) - PASS ================================================================================ Run Test Step [1]: ID Spoofing 2 - ID Token (sub+iss) - PASS ================================================================================ 

Semi-Automated and Manual Tests

The MitMProxy can intercept and manipulate front and backend communication for minor manual tests. For example, the MITREid Connect client can perform user authentication with Keycloak as the OpenID provider. To simulate a redirect URI attack, you can intercept the Authentication Request or Token Request and manipulate the values.

Another reproducible way is to combine a specific PrOfESSOS attack, and a prepared script that is uploaded to the MitM scripting interface. Therefore, we added a server application to the MitM scripting interface, which can be controlled with the lab script cli tool.

We used such a workflow to check if a special redirect URI is vulnerable to an XSS attack. You can try it on your own. The command to prepare this attack is:

./cli.py [*] Professos CLI started Starting Control Center for Professos! cli> load op mitreid-server  Start session default cli>> op> mitreid-server> create Create new test plan: TestId = vWmdL4XHe2w cli>> op> mitreid-server> learn Learn: {     "HonestRpResourceId": "https://rp.professos/vWmdL4XHe2w",     "EvilRpResourceId": "https://evilrp.professos/vWmdL4XHe2w",     "UrlOPTarget": "https://mitreid-server/oidc-server",     "OPMetadata": "",     "AccessToken1": "",     "AccessToken2": "",     "User1Name": "user1",     "User2Name": "user2",     "User1Pass": "user1pass",     "User2Pass": "user2pass",     "LoginScript": "",     "ConsentScript": "",     "Client1Config": "",     "Client2Config": "",     "Type": "de.rub.nds.oidc.test_model.TestOPConfigType" } cli>> op> mitreid-server> run_pyscript pentest/mitreid-server-redirect.py Received: OK Received: OK cli>> op> mitreid-server> run 48 ================================================================================ Run Test Step [48]: Custom 1 - Redirect URI - PASS cli>> op> mitreid-server> export cli>> op> mitreid-server> report 

As a result, in the screenshot you can see that our javascript was escaped correctly.

Another new feature for RP tests is to expose a specific attack pattern with PrOfESSOS and go through the login process manually with a browser. This is archived with the cli and the expose command. If you want to test, execute these commands:

./cli.py [*] Professos CLI started Starting Control Center for Professos! cli> load rp mitreid-client  Start session default cli>> rp> mitreid-client> create Create new test plan: TestId = hDOAisJy9OE cli>> rp> mitreid-client> learn Learn: {     "HonestWebfingerResourceId": "https://honest-idp.professos/hDOAisJy9OE",     "EvilWebfingerResourceId": "https://attack-idp.professos/hDOAisJy9OE",     "UrlClientTarget": "https://mitreid-client/simple-web-app/login",     "InputFieldName": null,     "SeleniumScript": "",     "FinalValidUrl": "https://mitreid-client/simple-web-app",     "HonestUserNeedle": "{sub=honest-op-test-subject, iss=https://honest-idp.professos/hDOAisJy9OE}",     "EvilUserNeedle": "{sub=evil-op-test-subject, iss=https://attack-idp.professos/hDOAisJy9OE}",     "ProfileUrl": "https://mitreid-client/simple-web-app/user",     "Type": "de.rub.nds.oidc.test_model.TestRPConfigType" } cli>> rp> mitreid-client> expose --test 3 
  • Start login at https://mitreid-client/simple-web-app/login
  • For the OpenID Provider use the exposed attacker OP address https://attack-idp.professos/CHANGE_ME which can be copied from the learn step.
  • The browser should display a simple message: Authentication Failed: Id Token Issuer is null -> Our attack was unsuccessful
  • The honest OP address can be used to compare the result with a successful login attempt.

References

Acknowledgement

The master's thesis was supervised by Vladislav Mladenov, Christian Mainka, and Jörg Schwenk. Thank you for the support and opportunity to write this thesis.

Author of this Post

Christian Fries

Related word


  1. World No 1 Hacker Software
  2. Hak5 Tools
  3. Bluetooth Hacking Tools Kali
  4. Hack Tools For Pc
  5. Wifi Hacker Tools For Windows
  6. Hacker Tool Kit
  7. Underground Hacker Sites
  8. Pentest Tools For Android
  9. Blackhat Hacker Tools
  10. How To Hack
  11. Hacker Techniques Tools And Incident Handling
  12. Hack Tools For Games
  13. Hack Tools 2019
  14. Pentest Tools Website
  15. Pentest Tools For Android
  16. Pentest Tools Open Source
  17. Hacker Tools Free Download
  18. Pentest Tools
  19. Hack Apps
  20. Hacking Tools For Windows Free Download
  21. Hacks And Tools
  22. Hack Website Online Tool
  23. Hacking Tools Name
  24. Easy Hack Tools
  25. Hacking Tools Kit
  26. Top Pentest Tools
  27. Pentest Tools Bluekeep
  28. Pentest Recon Tools
  29. New Hack Tools
  30. Hacker Tools Github
  31. Hack And Tools
  32. Hacking Tools And Software
  33. Hacker Tools Github
  34. Hack Tools 2019
  35. Pentest Tools Free
  36. Github Hacking Tools
  37. Pentest Tools Website Vulnerability
  38. Hack Tools For Mac
  39. Top Pentest Tools
  40. Pentest Automation Tools
  41. Hacker Tools For Pc
  42. Hacking Tools For Mac
  43. Physical Pentest Tools
  44. Hacker Tools For Mac
  45. Black Hat Hacker Tools
  46. Usb Pentest Tools
  47. Hacking Tools
  48. Hack Tools
  49. Pentest Tools Windows
  50. Hacker Tools Software
  51. New Hacker Tools
  52. Hacking Tools Hardware
  53. New Hack Tools
  54. Hacking Tools Free Download
  55. Hacking App
  56. Hack Tool Apk No Root
  57. New Hacker Tools
  58. Hack Tools
  59. Pentest Tools Android
  60. Blackhat Hacker Tools
  61. Pentest Tools For Windows
  62. Hack Tool Apk
  63. How To Install Pentest Tools In Ubuntu
  64. Best Hacking Tools 2020
  65. Hack Rom Tools
  66. Hack Tools Github
  67. Hacker Tools Software
  68. Github Hacking Tools
  69. Hacker Tools Github
  70. Blackhat Hacker Tools
  71. Pentest Tools
  72. Hacking Tools Github
  73. Hacking Apps
  74. Hacking Tools Usb
  75. Free Pentest Tools For Windows
  76. Pentest Tools Website Vulnerability
  77. Hack And Tools
  78. Pentest Tools Url Fuzzer
  79. Tools For Hacker
  80. Hacker Tools List
  81. Hack Website Online Tool
  82. Pentest Tools Alternative
  83. Tools Used For Hacking
  84. Hack Tool Apk No Root
  85. Hacking Tools And Software
  86. Ethical Hacker Tools
  87. Hacker Tools 2019
  88. Ethical Hacker Tools
  89. Hack Tools
  90. Hacker Tools Apk
  91. Hacking Tools
  92. Hacker Tools For Ios
  93. Android Hack Tools Github
  94. Hack Tools Mac
  95. Hacking Tools 2020
  96. Hacking Tools Kit
  97. Tools 4 Hack
  98. Hacking Tools For Pc
  99. How To Hack
  100. Pentest Tools Github
  101. Hacking Tools Hardware
  102. Hackers Toolbox
  103. Hacker Tools Github
  104. Hak5 Tools
  105. Pentest Tools Windows
  106. Hacking Tools For Windows
  107. Pentest Tools Framework
  108. Hak5 Tools
  109. Pentest Box Tools Download
  110. Install Pentest Tools Ubuntu
  111. Hacker Tools Software
  112. Install Pentest Tools Ubuntu
  113. Hacking App
  114. Pentest Tools For Ubuntu
  115. Hack Tools
  116. Hackrf Tools
  117. Best Hacking Tools 2019
  118. Hacker Tools Hardware
  119. Hacker Tools Software
  120. Hacking Tools Free Download
  121. Hack Tool Apk No Root
  122. Pentest Tools Tcp Port Scanner
  123. Beginner Hacker Tools
  124. Pentest Tools Kali Linux
  125. Hacker Tools Free
  126. Hack Tools For Pc
  127. New Hack Tools
  128. Tools 4 Hack
  129. Hacker Tools Free
  130. Hack Tool Apk No Root
  131. Hacking Tools Usb

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.