Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-35196
HistoryMay 31, 2024 - 5:25 p.m.

CVE-2024-35196 Slack integration leaks sensitive information in logs in Sentry

2024-05-3117:25:55
CWE-532
GitHub_M
www.cve.org
9
cve-2024-35196
sentry
slack integration
logging
sensitive information
leaks
verification token
self-hosted configuration
upgrade
signing secret
authentication
webhooks
logging configuration
restart services

CVSS3

2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N

AI Score

3.8

Confidence

High

EPSS

0

Percentile

10.3%

Sentry is a developer-first error tracking and performance monitoring platform. Sentry’s Slack integration incorrectly records the incoming request body in logs. This request data can contain sensitive information, including the deprecated Slack verification token. With this verification token, it is possible under specific configurations, an attacker can forge requests and act as the Slack integration. The request body is leaked in log entries matching event == "slack.*" && name == "sentry.integrations.slack" && request_data == *. The deprecated slack verification token, will be found in the request_data.token key. SaaS users do not need to take any action.Self-hosted usersshould upgrade to version 24.5.0 or higher, rotate their Slack verification token, and use the Slack Signing Secret instead of the verification token. For users only using the slack.signing-secret in their self-hosted configuration, the legacy verification token is not used to verify the webhook payload. It is ignored. Users unable to upgrade should either set the slack.signing-secret instead of slack.verification-token. The signing secret is Slack’s recommended way of authenticating webhooks. By having slack.singing-secret set, Sentry self-hosted will no longer use the verification token for authentication of the webhooks, regardless of whether slack.verification-token is set or not. Alternatively if the self-hosted instance is unable to be upgraded or re-configured to use the slack.signing-secret, the logging configuration can be adjusted to not generate logs from the integration. The default logging configuration can be found in src/sentry/conf/server.py.Services should be restarted once the configuration change is saved.

CNA Affected

[
  {
    "vendor": "getsentry",
    "product": "sentry",
    "versions": [
      {
        "version": ">= 24.3.0, < 24.5.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N

AI Score

3.8

Confidence

High

EPSS

0

Percentile

10.3%

Related for CVELIST:CVE-2024-35196