Lucene search

K
osvGoogleOSV:GHSA-6CJM-4PXW-7XP9
HistoryApr 18, 2024 - 6:22 p.m.

Sentry vulnerable to leaking superuser cleartext password in logs

2024-04-1818:22:42
Google
osv.dev
3
sentry
superuser
password leakage
logs
security fix
saas
self-hosted
authentication

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

0.0004 Low

EPSS

Percentile

15.5%

Impact

When authenticating as a superuser to a self-hosted Sentry instance with a username and password, the password is leaked as cleartext in logs under the event: auth-index.validate_superuser. An attacker with access to the log data could use these leaked credentials to login to the Sentry system as superuser.

Patches

  • Self-hosted users on affected versions should upgrade to 24.4.1 or later.
  • Sentry SaaS users do not need to take any action. This vulnerability is not applicable to SaaS.

Workarounds

Users can configure the logging level to exclude logs of the INFO level and only generate logs for levels at WARNING or higher. For details on configuring self-hosted Sentry’s logging level see our documentation at: https://develop.sentry.dev/config/#logging

References

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

0.0004 Low

EPSS

Percentile

15.5%

Related for OSV:GHSA-6CJM-4PXW-7XP9