Type a vendor name or a vulnerability id.



All the vulnerabilites related to getsentry - sentry-python
cve-2024-40647
Vulnerability from cvelistv5
Published
2024-07-18 16:51
Modified
2024-08-02 04:33
Severity
Summary
Unintentional exposure of environment variables to subprocesses in sentry-sdk
Impacted products
VendorProduct
getsentrysentry-python
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-40647",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-18T17:57:48.623412Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-18T17:57:55.364Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T04:33:11.814Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://github.com/getsentry/sentry-python/security/advisories/GHSA-g92j-qhmh-64v2",
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/getsentry/sentry-python/security/advisories/GHSA-g92j-qhmh-64v2"
          },
          {
            "name": "https://github.com/getsentry/sentry-python/pull/3251",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/getsentry/sentry-python/pull/3251"
          },
          {
            "name": "https://github.com/getsentry/sentry-python/commit/763e40aa4cb57ecced467f48f78f335c87e9bdff",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/getsentry/sentry-python/commit/763e40aa4cb57ecced467f48f78f335c87e9bdff"
          },
          {
            "name": "https://docs.python.org/3/library/subprocess.html",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://docs.python.org/3/library/subprocess.html"
          },
          {
            "name": "https://docs.sentry.io/platforms/python/integrations/default-integrations",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://docs.sentry.io/platforms/python/integrations/default-integrations"
          },
          {
            "name": "https://docs.sentry.io/platforms/python/integrations/default-integrations/#stdlib",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://docs.sentry.io/platforms/python/integrations/default-integrations/#stdlib"
          },
          {
            "name": "https://github.com/getsentry/sentry-python/releases/tag/2.8.0",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/getsentry/sentry-python/releases/tag/2.8.0"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "sentry-python",
          "vendor": "getsentry",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 2.8.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "sentry-sdk is the official Python SDK for Sentry.io. A bug in Sentry\u0027s Python SDK \u003c 2.8.0 allows the environment variables to be passed to subprocesses despite the `env={}` setting. In Python\u0027s `subprocess` calls, all environment variables are passed to subprocesses by default. However, if you specifically do not want them to be passed to subprocesses, you may use `env` argument in `subprocess` calls. Due to the bug in Sentry SDK, with the Stdlib integration enabled (which is enabled by default), this expectation is not fulfilled, and all environment variables are being passed to subprocesses instead. The issue has been patched in pull request #3251 and is included in sentry-sdk==2.8.0. We strongly recommend upgrading to the latest SDK version. However, if it\u0027s not possible, and if passing environment variables to child processes poses a security risk for you, you can disable all default integrations.\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-18T16:51:23.539Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/getsentry/sentry-python/security/advisories/GHSA-g92j-qhmh-64v2",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/getsentry/sentry-python/security/advisories/GHSA-g92j-qhmh-64v2"
        },
        {
          "name": "https://github.com/getsentry/sentry-python/pull/3251",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/getsentry/sentry-python/pull/3251"
        },
        {
          "name": "https://github.com/getsentry/sentry-python/commit/763e40aa4cb57ecced467f48f78f335c87e9bdff",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/getsentry/sentry-python/commit/763e40aa4cb57ecced467f48f78f335c87e9bdff"
        },
        {
          "name": "https://docs.python.org/3/library/subprocess.html",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://docs.python.org/3/library/subprocess.html"
        },
        {
          "name": "https://docs.sentry.io/platforms/python/integrations/default-integrations",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://docs.sentry.io/platforms/python/integrations/default-integrations"
        },
        {
          "name": "https://docs.sentry.io/platforms/python/integrations/default-integrations/#stdlib",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://docs.sentry.io/platforms/python/integrations/default-integrations/#stdlib"
        },
        {
          "name": "https://github.com/getsentry/sentry-python/releases/tag/2.8.0",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/getsentry/sentry-python/releases/tag/2.8.0"
        }
      ],
      "source": {
        "advisory": "GHSA-g92j-qhmh-64v2",
        "discovery": "UNKNOWN"
      },
      "title": "Unintentional exposure of environment variables to subprocesses in sentry-sdk"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2024-40647",
    "datePublished": "2024-07-18T16:51:23.539Z",
    "dateReserved": "2024-07-08T16:13:15.512Z",
    "dateUpdated": "2024-08-02T04:33:11.814Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-28117
Vulnerability from cvelistv5
Published
2023-03-22 19:37
Modified
2024-08-02 12:30
Severity
Summary
Sentry SDK leaks sensitive session information when `sendDefaultPII` is set to `True`
Impacted products
VendorProduct
getsentrysentry-python
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T12:30:24.355Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://github.com/getsentry/sentry-python/security/advisories/GHSA-29pr-6jr8-q5jm",
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/getsentry/sentry-python/security/advisories/GHSA-29pr-6jr8-q5jm"
          },
          {
            "name": "https://github.com/getsentry/sentry-python/pull/1842",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/getsentry/sentry-python/pull/1842"
          },
          {
            "name": "https://github.com/getsentry/sentry-python/releases/tag/1.14.0",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/getsentry/sentry-python/releases/tag/1.14.0"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "sentry-python",
          "vendor": "getsentry",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 1.14.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Sentry SDK is the official Python SDK for Sentry, real-time crash reporting software. When using the Django integration of versions prior to 1.14.0 of the Sentry SDK in a specific configuration it is possible to leak sensitive cookies values, including the session cookie to Sentry. These sensitive cookies could then be used by someone with access to your Sentry issues to impersonate or escalate their privileges within your application.\n\nIn order for these sensitive values to be leaked, the Sentry SDK configuration must have `sendDefaultPII` set to `True`; one must use a custom name for either `SESSION_COOKIE_NAME` or `CSRF_COOKIE_NAME` in one\u0027s Django settings; and one must not be configured in one\u0027s organization or project settings to use Sentry\u0027s data scrubbing features to account for the custom cookie names.\n\nAs of version 1.14.0, the Django integration of the `sentry-sdk` will detect the custom cookie names based on one\u0027s Django settings and will remove the values from the payload before sending the data to Sentry. As a workaround, use the SDK\u0027s filtering mechanism to remove the cookies from the payload that is sent to Sentry. For error events, this can be done with the `before_send` callback method and for performance related events (transactions) one can use the `before_send_transaction` callback method. Those who want to handle filtering of these values on the server-side can also use Sentry\u0027s advanced data scrubbing feature to account for the custom cookie names. Look for the `$http.cookies`, `$http.headers`, `$request.cookies`, or `$request.headers` fields to target with a scrubbing rule."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-201",
              "description": "CWE-201: Insertion of Sensitive Information Into Sent Data",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-209",
              "description": "CWE-209: Generation of Error Message Containing Sensitive Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-22T19:37:18.748Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/getsentry/sentry-python/security/advisories/GHSA-29pr-6jr8-q5jm",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/getsentry/sentry-python/security/advisories/GHSA-29pr-6jr8-q5jm"
        },
        {
          "name": "https://github.com/getsentry/sentry-python/pull/1842",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/getsentry/sentry-python/pull/1842"
        },
        {
          "name": "https://github.com/getsentry/sentry-python/releases/tag/1.14.0",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/getsentry/sentry-python/releases/tag/1.14.0"
        }
      ],
      "source": {
        "advisory": "GHSA-29pr-6jr8-q5jm",
        "discovery": "UNKNOWN"
      },
      "title": "Sentry SDK leaks sensitive session information when `sendDefaultPII` is set to `True`"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2023-28117",
    "datePublished": "2023-03-22T19:37:18.748Z",
    "dateReserved": "2023-03-10T18:34:29.228Z",
    "dateUpdated": "2024-08-02T12:30:24.355Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}