Skip to content

Sentry vulnerable to incorrect credential validation on OAuth token requests

Moderate severity GitHub Reviewed Published Aug 9, 2023 in getsentry/sentry • Updated Nov 11, 2023

Package

pip sentry (pip)

Affected versions

>= 10.0.0, < 23.7.2

Patched versions

23.7.2

Description

Impact

An attacker with sufficient client-side exploits could retrieve a valid access token for another user during the OAuth token exchange due to incorrect credential validation. The client ID must be known and the API application must have already been authorized on the targeted user account.

Remediation

  • Sentry SaaS customers do not need to take any action. Those with the highest risk will be contacted directly by Sentry.
  • Self-hosted installations should upgrade to version 23.7.2 or higher.

Workarounds

There are no direct workarounds, but users should review applications authorized on their account (User Settings > Authorized Applications) and remove any that are no longer needed.

References

@misha-sentry misha-sentry published to getsentry/sentry Aug 9, 2023
Published by the National Vulnerability Database Aug 9, 2023
Published to the GitHub Advisory Database Aug 9, 2023
Reviewed Aug 9, 2023
Last updated Nov 11, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:N

EPSS score

0.064%
(28th percentile)

Weaknesses

CVE ID

CVE-2023-39531

GHSA ID

GHSA-hgj4-h2x3-rfx4

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.