Vulnerabilities > CVE-2011-1411 - Improper Authentication vulnerability in Shibboleth Opensaml and Shibboleth-Identity-Provider

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
shibboleth
CWE-287
nessus

Summary

Shibboleth OpenSAML library 2.4.x before 2.4.3 and 2.5.x before 2.5.1, and IdP before 2.3.2, allows remote attackers to forge messages and bypass authentication via an "XML Signature wrapping attack."

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Nessus

  • NASL familyWeb Servers
    NASL idWEBSPHERE_8_0_0_1.NASL
    descriptionIBM WebSphere Application Server 8.0 before Fix Pack 1 appears to be running on the remote host and is potentially affected by the following vulnerabilities : - An open redirect vulnerability exists related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id56348
    published2011-09-30
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56348
    titleIBM WebSphere Application Server 8.0 < Fix Pack 1 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(56348);
      script_version("1.21");
      script_cvs_date("Date: 2018/11/15 20:50:26");
    
      script_cve_id(
        "CVE-2011-1355",
        "CVE-2011-1356",
        "CVE-2011-1359",
        "CVE-2011-1368",
        "CVE-2011-1411",
        "CVE-2011-3192"
      );
      script_bugtraq_id(48709, 48710, 48890, 49303, 49362, 49766, 50463);
    
      script_name(english:"IBM WebSphere Application Server 8.0 < Fix Pack 1 Multiple Vulnerabilities");
      script_summary(english:"Reads the version number from the SOAP port");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote application server may be affected by multiple 
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "IBM WebSphere Application Server 8.0 before Fix Pack 1 appears to be
    running on the remote host and is potentially affected by the 
    following vulnerabilities :
    
      - An open redirect vulnerability exists related to the
        'logoutExitPage' parameter. This can allow remote
        attackers to trick users into requesting unintended
        URLs. (PM35701)
    
      - The administrative console can display a stack trace
        under unspecified circumstances and can disclose
        potentially sensitive information to local users.
        (PM36620)
    
      - An unspecified error exists that can allow cross-site 
        request forgery attacks. (PM36734)
    
      - A token verification error exists in the bundled
        OpenSAML library. This error can allow an attacker to
        bypass security controls with an XML signature wrapping
        attack via SOAP messages. (PM43254)
    
      - A directory traversal attack is possible via unspecified
        parameters in the 'help' servlet. (PM45322)
    
      - The JavaServer Faces (JSF) application functionality 
        could allow a remote attacker to read files because it
        fails to properly handle requests. (PM45992)
    
      - The HTTP server contains an error in the 'ByteRange'
        filter and can allow denial of service attacks when
        processing malicious requests. (PM46234)"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"https://www-01.ibm.com/support/docview.wss?uid=swg27022958"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://www-01.ibm.com/support/docview.wss?uid=swg24030916"
      );
      # PM46234
      script_set_attribute(
        attribute:"see_also", 
        value:"http://www-01.ibm.com/support/docview.wss?uid=swg21512087"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Apply Fix Pack 1 for version 8.0 (8.0.0.1) or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    script_set_attribute(attribute:"vuln_publication_date", value:"2011/07/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/09/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/09/30");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_application_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("websphere_detect.nasl");
      script_require_ports("Services/www", 8880, 8881);
      script_require_keys("www/WebSphere");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    
    port = get_http_port(default:8880, embedded:0);
    
    
    version = get_kb_item("www/WebSphere/"+port+"/version");
    if (isnull(version)) exit(1, "Failed to extract the version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    if (version =~ "^[0-9]+(\.[0-9]+)?$")
      exit(1, "Failed to extract a granular version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (ver[0] == 8 && ver[1] == 0 && ver[2] == 0 && ver[3] < 1)
    {
      if (report_verbosity > 0)
      {
        source = get_kb_item_or_exit("www/WebSphere/"+port+"/source");
    
        report = 
          '\n  Source            : ' + source + 
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 8.0.0.1' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else exit(0, "The WebSphere Application Server "+version+" instance listening on port "+port+" is not affected.");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-12890.NASL
    descriptionBackport of 2.4.3 patch which fixes CVE-2011-1411. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56303
    published2011-09-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56303
    titleFedora 15 : opensaml-2.3-4.fc15 (2011-12890)
  • NASL familyWeb Servers
    NASL idWEBSPHERE_7_0_0_19.NASL
    descriptionIBM WebSphere Application Server 7.0 before Fix Pack 19 appears to be running on the remote host. As such, it is potentially affected by the following vulnerabilities : - An open redirect vulnerability exists related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id56229
    published2011-09-19
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56229
    titleIBM WebSphere Application Server 7.0 < Fix Pack 19 Multiple Vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2284.NASL
    descriptionJuraj Somorovsky, Andreas Mayer, Meiko Jensen, Florian Kohlar, Marco Kampmann and Joerg Schwenk discovered that Shibboleth, a federated web single sign-on system is vulnerable to XML signature wrapping attacks. More details can be found in the Shibboleth advisory.
    last seen2020-03-17
    modified2011-07-26
    plugin id55674
    published2011-07-26
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55674
    titleDebian DSA-2284-1 : opensaml2 - implementation error
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_9F14CB36B6FC11E0A044445C73746D79.NASL
    descriptionOpenSAML developer reports : The Shibboleth software relies on the OpenSAML libraries to perform verification of signed XML messages such as attribute queries or SAML assertions. Both the Java and C++ versions are vulnerable to a so-called
    last seen2020-06-01
    modified2020-06-02
    plugin id55681
    published2011-07-26
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55681
    titleFreeBSD : opensaml2 -- unauthenticated login (9f14cb36-b6fc-11e0-a044-445c73746d79)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-12815.NASL
    descriptionBackport of 2.4.3 patch which fixes CVE-2011-1411. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56360
    published2011-10-03
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56360
    titleFedora 16 : opensaml-2.3-6.fc16 (2011-12815)