Lucene search

K
githubGitHub Advisory DatabaseGHSA-2RMR-XW8M-22Q9
HistoryNov 09, 2023 - 10:03 p.m.

Sentry Next.js vulnerable to SSRF via Next.js SDK tunnel endpoint

2023-11-0922:03:44
CWE-918
GitHub Advisory Database
github.com
15
ssrf vulnerability
next.js sdk
sentry
tunneling bypass
security advisory
ssrf mitigation
network interaction
cloud metadata
patched version
tunneling feature
next.js security

9.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.8%

Impact

An unsanitized input of Next.js SDK tunnel endpoint allows sending HTTP requests to arbitrary URLs and reflecting the response back to the user. This could open door for other attack vectors:

  • client-side vulnerabilities: XSS/CSRF in the context of the trusted domain;
  • interaction with internal network;
  • read cloud metadata endpoints (AWS, Azure, Google Cloud, etc.);
  • local/remote port scan.

This issue only affects users who have Next.js SDK tunneling feature enabled.

Patches

The problem has been fixed in sentry/[email protected]

Workarounds

Disable tunneling by removing the tunnelRoute option from Sentry Next.js SDK config — next.config.js or next.config.mjs.

References

Credits

Affected configurations

Vulners
Node
sentrysentryRange<7.77.0
CPENameOperatorVersion
@sentry/nextjslt7.77.0

9.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.8%

Related for GHSA-2RMR-XW8M-22Q9