Skip to content

Slack integration leaks sensitive information in logs

Low severity GitHub Reviewed Published May 31, 2024 in getsentry/sentry • Updated Jun 2, 2024

Package

pip sentry (pip)

Affected versions

>= 24.3.0, < 24.5.0

Patched versions

24.5.0

Description

Impact

Sentry's Slack integration incorrectly records the incoming request body in logs. This request data can contain sensitive information, including the deprecated Slack verification token. With this verification token, it is possible under specific configurations, an attacker can forge requests and act as the Slack integration.

The request body is leaked in log entries matching event == "slack.*" && name == "sentry.integrations.slack" && request_data == *. The deprecated slack verification token, will be found in the request_data.token key.

Example event:

{
    "name": "sentry.integrations.slack",
    "level": "info",
    "event": "slack.event.message",  # This could be any of the `slack.*` events
    "request_data": {
      # Other keys are omitted for brevity
      "token": "<MyDeprecatedSlackVerificationToken>",
    }
}

Patches

⚠️ Sentry's support for validating Slack requests via the legacy verification token will be deprecated in version 24.7.0.

Workarounds

Option 1

Set the slack.signing-secret instead of slack.verification-token. The signing secret is Slack's recommended way of authenticating webhooks.

By having slack.singing-secret set, Sentry self-hosted will no longer use the verification token for authentication of the webhooks, regardless of whether slack.verification-token is set or not.

Option 2

The deprecated Slack verification token is leaked in log levels of INFO and ERROR in the Slack integration. If the self-hosted instance is unable to be upgraded or re-configured to use the slack.signing-secret, the logging configuration can be adjusted to not generate logs from the integration. The default logging configuration can be found in src/sentry/conf/server.py. Services should be restarted once the configuration change is saved.

Below you'll find an example of the configuration adjustments necessary to remove the Slack integration logs:

# src/sentry/conf/server.py

...
 
LOGGING: LoggingConfig = {
    ...
    handlers: {
        # the line below already exists in the default configuration
        "null": {"class": "logging.NullHandler"},
        ...
    },
    "loggers": {
        "sentry.integrations.slack": {
            "handlers": ["null"],  # route logs to null handler
            "level": "CRITICAL",  # prevent generation of logs a lower levels (ex. ERROR and INFO)
        },
        ...
    },
}

References

References

@mdtro mdtro published to getsentry/sentry May 31, 2024
Published by the National Vulnerability Database May 31, 2024
Published to the GitHub Advisory Database Jun 2, 2024
Reviewed Jun 2, 2024
Last updated Jun 2, 2024

Severity

Low
2.0
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
High
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2024-35196

GHSA ID

GHSA-c2g2-gx4j-rj3j

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.