Skip to main content

CVE-2022-23600: CWE-287: Improper Authentication in fleetdm fleet

Medium
Published: Fri Feb 04 2022 (02/04/2022, 22:32:07 UTC)
Source: CVE
Vendor/Project: fleetdm
Product: fleet

Description

fleet is an open source device management, built on osquery. Versions prior to 4.9.1 expose a limited ability to spoof SAML authentication with missing audience verification. This impacts deployments using SAML SSO in two specific cases: 1. A malicious or compromised Service Provider (SP) could reuse the SAML response to log into Fleet as a user -- only if the user has an account with the same email in Fleet, _and_ the user signs into the malicious SP via SAML SSO from the same Identity Provider (IdP) configured with Fleet. 2. A user with an account in Fleet could reuse a SAML response intended for another SP to log into Fleet. This is only a concern if the user is blocked from Fleet in the IdP, but continues to have an account in Fleet. If the user is blocked from the IdP entirely, this cannot be exploited. Fleet 4.9.1 resolves this issue. Users unable to upgrade should: Reduce the length of sessions on your IdP to reduce the window for malicious re-use, Limit the amount of SAML Service Providers/Applications used by user accounts with access to Fleet, and When removing access to Fleet in the IdP, delete the Fleet user from Fleet as well.

AI-Powered Analysis

AILast updated: 06/23/2025, 17:48:40 UTC

Technical Analysis

CVE-2022-23600 is a medium-severity vulnerability affecting versions of Fleet prior to 4.9.1. Fleet is an open-source device management platform built on osquery, widely used for endpoint visibility and management. The vulnerability stems from improper authentication related to SAML Single Sign-On (SSO) implementations, specifically due to missing audience verification in the SAML response validation process. This flaw allows limited spoofing of SAML authentication under two main scenarios: (1) a malicious or compromised Service Provider (SP) can reuse a valid SAML response to log into Fleet as a user, provided the user has an account in Fleet with the same email and signs into the malicious SP via the same Identity Provider (IdP) configured with Fleet; (2) a legitimate user with a Fleet account can reuse a SAML response intended for a different SP to log into Fleet, which is particularly concerning if the user is blocked in the IdP but still has an active Fleet account. The vulnerability cannot be exploited if the user is fully blocked from the IdP. The root cause is the lack of audience restriction checks in the SAML assertion, which should ensure that the token is only valid for the intended SP. Fleet 4.9.1 addresses this issue by implementing proper audience verification. For users unable to upgrade, recommended mitigations include reducing session lifetimes on the IdP to minimize the window for token reuse, limiting the number of SAML SPs accessible to users with Fleet access, and ensuring that when access is revoked in the IdP, the corresponding Fleet user account is also deleted to prevent unauthorized access. No known exploits have been reported in the wild, but the vulnerability poses a risk of unauthorized access through SAML token replay or misuse, potentially leading to privilege escalation or data exposure within Fleet-managed environments.

Potential Impact

For European organizations using Fleet versions prior to 4.9.1 with SAML SSO enabled, this vulnerability could lead to unauthorized access to device management consoles. Such access can compromise the confidentiality and integrity of endpoint data and management operations, as attackers or malicious insiders could impersonate legitimate users. This may result in unauthorized queries, data exfiltration, or manipulation of device configurations. The impact is particularly significant for organizations with strict compliance requirements (e.g., GDPR) and those managing critical infrastructure or sensitive data. Additionally, if a user is blocked in the IdP but not removed from Fleet, they could retain access, undermining access control policies. The vulnerability's exploitation requires specific conditions, such as shared IdP configurations and overlapping user accounts, which may limit widespread exploitation but still presents a notable risk in multi-SP environments. The absence of known exploits suggests limited active targeting, but the potential for lateral movement or privilege escalation within an organization remains a concern.

Mitigation Recommendations

1. Upgrade Fleet to version 4.9.1 or later to ensure proper audience verification in SAML assertions. 2. For organizations unable to upgrade immediately: a) Configure the Identity Provider to enforce shorter session durations to reduce the window for replay attacks. b) Restrict the number of SAML Service Providers accessible to users who have Fleet accounts, minimizing token reuse opportunities. c) Implement strict user lifecycle management by deleting Fleet user accounts promptly when access is revoked in the IdP to prevent orphaned accounts. 3. Audit existing Fleet user accounts and their corresponding IdP statuses to identify and remediate any discrepancies. 4. Monitor authentication logs for unusual SAML token reuse patterns or logins from unexpected SPs. 5. Consider implementing additional multi-factor authentication (MFA) at the Fleet level if supported, to add a layer of defense beyond SAML assertions. 6. Educate administrators and users about the risks of token reuse and the importance of maintaining synchronized access controls between IdP and Fleet.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
GitHub_M
Date Reserved
2022-01-19T00:00:00.000Z
Cisa Enriched
true

Threat ID: 682d9842c4522896dcbf23b2

Added to database: 5/21/2025, 9:09:22 AM

Last enriched: 6/23/2025, 5:48:40 PM

Last updated: 8/15/2025, 7:53:55 PM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats