Lucene search

K
osvGoogleOSV:GHSA-JV85-MQXJ-3F9J
HistoryDec 12, 2022 - 9:27 p.m.

Sentry vulnerable to invite code reuse via cookie manipulation

2022-12-1221:27:09
Google
osv.dev
6
sentry
vulnerability
invite code reuse
cookie manipulation
organization
user accounts
patch
version 22.11.0
saas
self-hosted
workaround
sentry web service

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:L

0.001 Low

EPSS

Percentile

31.5%

With a known valid invite link (i.e. not already accepted or expired) an unauthenticated attacker can manipulate the cookie to allow the same invite link to be reused on multiple accounts when joining an organization.

Impact

An attacker with a valid invite link can create multiple users and join the organization from which the invite link was generated.

Patches

This issue was patched in version 22.11.0.

Workarounds

Sentry SaaS customers do not need to take action.

Self-hosted Sentry installs can disable the invite functionality until they are ready to deploy the patched version by editing their sentry.conf.py file (usually located at ~/.sentry/).

  1. Add the following line into sentry.conf.py:

     SENTRY_FEATURES["organizations:invite-members"] = False
    
  2. Restart the Sentry web service.

    docker compose restart web
    

For more information

If you have any questions or comments about this advisory:

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:L

0.001 Low

EPSS

Percentile

31.5%

Related for OSV:GHSA-JV85-MQXJ-3F9J