Skip to content

Sentry vulnerable to invite code reuse via cookie manipulation

Moderate severity GitHub Reviewed Published Dec 10, 2022 in getsentry/sentry • Updated Apr 7, 2023

Package

pip sentry (pip)

Affected versions

>= 20.6.0, < 22.11.0

Patched versions

22.11.0

Description

With a known valid invite link (i.e. not already accepted or expired) an unauthenticated attacker can manipulate the cookie to allow the same invite link to be reused on multiple accounts when joining an organization.

Impact

An attacker with a valid invite link can create multiple users and join the organization from which the invite link was generated.

Patches

This issue was patched in version 22.11.0.

Workarounds

Sentry SaaS customers do not need to take action.

Self-hosted Sentry installs can disable the invite functionality until they are ready to deploy the patched version by editing their sentry.conf.py file (usually located at ~/.sentry/).

  1. Add the following line into sentry.conf.py:

     SENTRY_FEATURES["organizations:invite-members"] = False
  2. Restart the Sentry web service.

    docker compose restart web
    

For more information

If you have any questions or comments about this advisory:

References

@mdtro mdtro published to getsentry/sentry Dec 10, 2022
Published by the National Vulnerability Database Dec 10, 2022
Published to the GitHub Advisory Database Dec 12, 2022
Reviewed Dec 12, 2022
Last updated Apr 7, 2023

Severity

Moderate
6.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:L

CVE ID

CVE-2022-23485

GHSA ID

GHSA-jv85-mqxj-3f9j

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.