A newly discovered vulnerability lets attackers take advantage of single sign-on (SSO) systems relying on Security Assertion Markup Language (SAML) and authenticate as another user without knowing his or her password.

Step one of SSO authentication is via the Identity Provider (IdP), which checks usernames and passwords, verifies account status, and prompts two-factor authentication. The IdP generates a signed SAML response, which it forwards to the service provider for validation. If the signature is valid, a string identifier in the SAML response identifies which user to authenticate.

Researchers at Duo Labs discovered many open-source libraries incorrectly use the results of XML DOM traversal and canonicalization APIs. An attacker can change SAML responses without altering the cryptographic signature and authenticate to applications as a legitimate user.

This vulnerability only lets an attacker bypass the first factor of authentication, so it helps if your SAML service provider uses two-factor authentication. However, if your IdP handles both first- and second-factor authentication, the flaw likely bypasses both.