Skip to content

Limited ability to spoof SAML authentication with missing audience verification in Fleet

Moderate severity GitHub Reviewed Published Feb 3, 2022 in fleetdm/fleet • Updated Feb 3, 2023

Package

gomod github.com/fleetdm/fleet/v4 (Go)

Affected versions

< 4.9.1

Patched versions

4.9.1

Description

Impact

This impacts deployments using SAML SSO in two specific cases:

  1. A malicious or compromised Service Provider (SP) could reuse the SAML response to log into Fleet as a user -- only if the user has an account with the same email in Fleet, and the user signs into the malicious SP via SAML SSO from the same Identity Provider (IdP) configured with Fleet.
  2. A user with an account in Fleet could reuse a SAML response intended for another SP to log into Fleet. This is only a concern if the user is blocked from Fleet in the IdP, but continues to have an account in Fleet. If the user is blocked from the IdP entirely, this cannot be exploited.

Patches

Fleet 4.9.1 resolves this issue.

Workarounds and good practices

  • Reduce the length of sessions on your IdP to reduce the window for malicious re-use.
  • Limit the amount of SAML Service Providers/Applications used by user accounts with access to Fleet.
  • When removing access to Fleet in the IdP, delete the Fleet user from Fleet as well.

For more information

If you have any questions or comments about this advisory:

References

@zwass zwass published to fleetdm/fleet Feb 3, 2022
Reviewed Feb 3, 2022
Published by the National Vulnerability Database Feb 4, 2022
Published to the GitHub Advisory Database Feb 7, 2022
Last updated Feb 3, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS score

0.063%
(28th percentile)

CVE ID

CVE-2022-23600

GHSA ID

GHSA-ch68-7cf4-35vr

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.