Skip to content

Sentry vulnerable to leaking superuser cleartext password in logs

High severity GitHub Reviewed Published Apr 18, 2024 in getsentry/sentry • Updated Apr 19, 2024

Package

pip sentry (pip)

Affected versions

>= 24.3.0, < 24.4.1

Patched versions

24.4.1

Description

Impact

When authenticating as a superuser to a self-hosted Sentry instance with a username and password, the password is leaked as cleartext in logs under the event: auth-index.validate_superuser. An attacker with access to the log data could use these leaked credentials to login to the Sentry system as superuser.

Patches

  • Self-hosted users on affected versions should upgrade to 24.4.1 or later.
  • Sentry SaaS users do not need to take any action. This vulnerability is not applicable to SaaS.

Workarounds

Users can configure the logging level to exclude logs of the INFO level and only generate logs for levels at WARNING or higher. For details on configuring self-hosted Sentry's logging level see our documentation at: https://develop.sentry.dev/config/#logging

References

References

@mdtro mdtro published to getsentry/sentry Apr 18, 2024
Published to the GitHub Advisory Database Apr 18, 2024
Reviewed Apr 18, 2024
Published by the National Vulnerability Database Apr 18, 2024
Last updated Apr 19, 2024

Severity

High
7.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

CVE ID

CVE-2024-32474

GHSA ID

GHSA-6cjm-4pxw-7xp9

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.