CVE-2020-26276

Fleet is an open source osquery manager. In Fleet before version 3.5.1, due to issues in Go's standard library XML parsing, a valid SAML response may be mutated by an attacker to modify the trusted document. This can result in allowing unverified logins from a SAML IdP. Users that configure Fleet with SSO login may be vulnerable to this issue. This issue is patched in 3.5.1. The fix was made using https://github.com/mattermost/xml-roundtrip-validator If upgrade to 3.5.1 is not possible, users should disable SSO authentication in Fleet.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fleetdm:fleet:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-17 20:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-26276

Mitre link : CVE-2020-26276

CVE.ORG link : CVE-2020-26276


JSON object : View

Products Affected

fleetdm

  • fleet
CWE
CWE-290

Authentication Bypass by Spoofing