Vulnerability CVE-2020-26276


Published: 2020-12-17

Description:
Fleet is an open source osquery manager. In Fleet before version 3.5.1, due to issues in Go's standard library XML parsing, a valid SAML response may be mutated by an attacker to modify the trusted document. This can result in allowing unverified logins from a SAML IdP. Users that configure Fleet with SSO login may be vulnerable to this issue. This issue is patched in 3.5.1. The fix was made using https://github.com/mattermost/xml-roundtrip-validator If upgrade to 3.5.1 is not possible, users should disable SSO authentication in Fleet.

Type:

CWE-290

(Authentication Bypass by Spoofing)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Fleetdm -> Fleet 

 References:
https://github.com/fleetdm/fleet/blob/master/CHANGELOG.md#fleet-351-dec-14-2020
https://github.com/fleetdm/fleet/commit/57812a532e5f749c8e18c6f6a652eca65c083607
https://github.com/fleetdm/fleet/security/advisories/GHSA-w3wf-cfx3-6gcx
https://github.com/mattermost/xml-roundtrip-validator
https://mattermost.com/blog/coordinated-disclosure-go-xml-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top