Executive Summary

Informations
Name CVE-2024-35196 First vendor Publication 2024-05-31
Vendor Cve Last vendor Modification 2024-05-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Sentry is a developer-first error tracking and performance monitoring platform. Sentry's Slack integration incorrectly records the incoming request body in logs. This request data can contain sensitive information, including the deprecated Slack verification token. With this verification token, it is possible under specific configurations, an attacker can forge requests and act as the Slack integration. The request body is leaked in log entries matching `event == "slack.*" && name == "sentry.integrations.slack" && request_data == *`. The deprecated slack verification token, will be found in the `request_data.token` key. **SaaS users** do not need to take any action. **Self-hosted users** should upgrade to version 24.5.0 or higher, rotate their Slack verification token, and use the Slack Signing Secret instead of the verification token. For users only using the `slack.signing-secret` in their self-hosted configuration, the legacy verification token is not used to verify the webhook payload. It is ignored. Users unable to upgrade should either set the `slack.signing-secret` instead of `slack.verification-token`. The signing secret is Slack's recommended way of authenticating webhooks. By having `slack.singing-secret` set, Sentry self-hosted will no longer use the verification token for authentication of the webhooks, regardless of whether `slack.verification-token` is set or not. Alternatively if the self-hosted instance is unable to be upgraded or re-configured to use the `slack.signing-secret`, the logging configuration can be adjusted to not generate logs from the integration. The default logging configuration can be found in `src/sentry/conf/server.py`. **Services should be restarted once the configuration change is saved.**

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35196

Sources (Detail)

https://api.slack.com/authentication/verifying-requests-from-slack#app-manage...
https://api.slack.com/authentication/verifying-requests-from-slack#deprecation
https://api.slack.com/authentication/verifying-requests-from-slack#regenerating
https://develop.sentry.dev/integrations/slack
https://github.com/getsentry/sentry/blob/17d2b87e39ccd57e11da4deed62971ff3062...
https://github.com/getsentry/sentry/pull/70508
https://github.com/getsentry/sentry/security/advisories/GHSA-c2g2-gx4j-rj3j
Source Url

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2024-06-01 00:27:25
  • First insertion