U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2024-35196

Change History

New CVE Received by NIST 5/31/2024 2:15:12 PM

Action Type Old Value New Value
Added CVSS V3.1

								
							
							
						
GitHub, Inc. AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N
Added CWE

								
							
							
						
GitHub, Inc. CWE-532
Added Description

								
							
							
						
Sentry is a developer-first error tracking and performance monitoring platform. Sentry's Slack integration incorrectly records the incoming request body in logs. This request data can contain sensitive information, including the deprecated Slack verification token. With this verification token, it is possible under specific configurations, an attacker can forge requests and act as the Slack integration. The request body is leaked in log entries matching `event == "slack.*" && name == "sentry.integrations.slack" && request_data == *`. The deprecated slack verification token, will be found in the `request_data.token` key. **SaaS users** do not need to take any action. **Self-hosted users** should upgrade to version 24.5.0 or higher, rotate their Slack verification token, and use the Slack Signing Secret instead of the verification token. For users only using the `slack.signing-secret` in their self-hosted configuration, the legacy verification token is not used to verify the webhook payload. It is ignored. Users unable to upgrade should either set the `slack.signing-secret` instead of `slack.verification-token`. The signing secret is Slack's recommended way of authenticating webhooks. By having `slack.singing-secret` set, Sentry self-hosted will no longer use the verification token for authentication of the webhooks, regardless of whether `slack.verification-token` is set or not. Alternatively if the self-hosted instance is unable to be upgraded or re-configured to use the `slack.signing-secret`, the logging configuration can be adjusted to not generate logs from the integration. The default logging configuration can be found in `src/sentry/conf/server.py`. **Services should be restarted once the configuration change is saved.**
Added Reference

								
							
							
						
GitHub, Inc. https://api.slack.com/authentication/verifying-requests-from-slack#app-management-updates [No types assigned]
Added Reference

								
							
							
						
GitHub, Inc. https://api.slack.com/authentication/verifying-requests-from-slack#deprecation [No types assigned]
Added Reference

								
							
							
						
GitHub, Inc. https://api.slack.com/authentication/verifying-requests-from-slack#regenerating [No types assigned]
Added Reference

								
							
							
						
GitHub, Inc. https://develop.sentry.dev/integrations/slack [No types assigned]
Added Reference

								
							
							
						
GitHub, Inc. https://github.com/getsentry/sentry/blob/17d2b87e39ccd57e11da4deed62971ff306253d1/src/sentry/conf/server.py#L1307 [No types assigned]
Added Reference

								
							
							
						
GitHub, Inc. https://github.com/getsentry/sentry/pull/70508 [No types assigned]
Added Reference

								
							
							
						
GitHub, Inc. https://github.com/getsentry/sentry/security/advisories/GHSA-c2g2-gx4j-rj3j [No types assigned]