CVE-2024-45606

Sept. 17, 2024, 8:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Sentry

  • 23.4.0
  • 23.6.0
  • 24.9.0+

Source

security-advisories@github.com

Tags

CVE-2024-45606 details

Published : Sept. 17, 2024, 8:15 p.m.
Last Modified : Sept. 17, 2024, 8:15 p.m.

Description

Sentry is a developer-first error tracking and performance monitoring platform. An authenticated user can mute alert rules from arbitrary organizations and projects with a know rule ID. The user does not need to be a member of the organization or have permissions on the project. In our review, we have identified no instances where alerts have been muted by unauthorized parties. A patch was issued to ensure authorization checks are properly scoped on requests to mute alert rules. Authenticated users who do not have the necessary permissions are no longer able to mute alerts. Sentry SaaS users do not need to take any action. Self-Hosted Sentry users should upgrade to version **24.9.0** or higher. The rule mute feature was generally available as of 23.6.0 but users with early access may have had the feature as of 23.4.0. Affected users are advised to upgrade to version 24.9.0. There are no known workarounds for this vulnerability.

CVSS Score

1 2 3 4 5 6 7.1 8 9 10

Weakness

Weakness Name Description
CWE-639 Authorization Bypass Through User-Controlled Key The system's authorization functionality does not prevent one user from gaining access to another user's data or record by modifying the key value identifying the data.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

Base Score

7.1

Exploitability Score

2.8

Impact Score

4.2

Base Severity

HIGH

References

URL Source
https://github.com/getsentry/self-hosted security-advisories@github.com
https://github.com/getsentry/sentry/pull/77016 security-advisories@github.com
https://github.com/getsentry/sentry/security/advisories/GHSA-v345-w9f2-mpm5 security-advisories@github.com
This website uses the NVD API, but is not approved or certified by it.