THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-35196

Slack integration leaks sensitive information in logs in Sentry

AssignerGitHub_M
Reserved2024-05-10
Published2024-05-31
Updated2024-06-06

Description

Sentry is a developer-first error tracking and performance monitoring platform. Sentry's Slack integration incorrectly records the incoming request body in logs. This request data can contain sensitive information, including the deprecated Slack verification token. With this verification token, it is possible under specific configurations, an attacker can forge requests and act as the Slack integration. The request body is leaked in log entries matching `event == "slack.*" && name == "sentry.integrations.slack" && request_data == *`. The deprecated slack verification token, will be found in the `request_data.token` key. **SaaS users** do not need to take any action. **Self-hosted users** should upgrade to version 24.5.0 or higher, rotate their Slack verification token, and use the Slack Signing Secret instead of the verification token. For users only using the `slack.signing-secret` in their self-hosted configuration, the legacy verification token is not used to verify the webhook payload. It is ignored. Users unable to upgrade should either set the `slack.signing-secret` instead of `slack.verification-token`. The signing secret is Slack's recommended way of authenticating webhooks. By having `slack.singing-secret` set, Sentry self-hosted will no longer use the verification token for authentication of the webhooks, regardless of whether `slack.verification-token` is set or not. Alternatively if the self-hosted instance is unable to be upgraded or re-configured to use the `slack.signing-secret`, the logging configuration can be adjusted to not generate logs from the integration. The default logging configuration can be found in `src/sentry/conf/server.py`. **Services should be restarted once the configuration change is saved.**



LOW: 2.0CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N

Problem types

CWE-532: Insertion of Sensitive Information into Log File

Product status

>= 24.3.0, < 24.5.0
affected

References

https://github.com/getsentry/sentry/security/advisories/GHSA-c2g2-gx4j-rj3j

https://github.com/getsentry/sentry/pull/70508

https://api.slack.com/authentication/verifying-requests-from-slack#app-management-updates

https://api.slack.com/authentication/verifying-requests-from-slack#deprecation

https://api.slack.com/authentication/verifying-requests-from-slack#regenerating

https://develop.sentry.dev/integrations/slack

https://github.com/getsentry/sentry/blob/17d2b87e39ccd57e11da4deed62971ff306253d1/src/sentry/conf/server.py#L1307

cve.org CVE-2024-35196

nvd.nist.gov CVE-2024-35196

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-35196
© Copyright 2024 THREATINT. Made in Cyprus with +