GHSA-7pq6-v88g-wf3w

Suggest an improvement
Source
https://github.com/advisories/GHSA-7pq6-v88g-wf3w
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2025/01/GHSA-7pq6-v88g-wf3w/GHSA-7pq6-v88g-wf3w.json
JSON Data
https://api.test.osv.dev/v1/vulns/GHSA-7pq6-v88g-wf3w
Aliases
  • CVE-2025-22146
Published
2025-01-15T21:25:27Z
Modified
2025-01-15T22:24:34.111559Z
Severity
  • 9.1 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVSS Calculator
Summary
Sentry's improper authentication on SAML SSO process allows user impersonation
Details

Impact

A critical vulnerability was discovered in the SAML SSO implementation of Sentry. It was reported to us via our private bug bounty program.

The vulnerability allows an attacker to take over any user account by using a malicious SAML Identity Provider and another organization on the same Sentry instance. The victim email address must be known in order to exploit this vulnerability.

Patches

  • Sentry SaaS: The fix was deployed on Jan 14, 2025.
  • Self-Hosted Sentry: If only a single organization is allowed (SENTRY_SINGLE_ORGANIZATION = True), then no action is needed. Otherwise, users should upgrade to version 25.1.0 or higher.

Workarounds

No known workarounds.

References

  • https://github.com/getsentry/sentry/pull/83407
Database specific
{
    "nvd_published_at": "2025-01-15T20:15:30Z",
    "cwe_ids": [
        "CWE-287"
    ],
    "severity": "CRITICAL",
    "github_reviewed": true,
    "github_reviewed_at": "2025-01-15T21:25:27Z"
}
References

Affected packages

PyPI / sentry

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
21.12.0
Fixed
25.1.0

Affected versions

21.*

21.12.0

22.*

22.1.0
22.2.0
22.3.0
22.4.0
22.5.0
22.6.0
22.7.0
22.8.0
22.9.0
22.10.0
22.11.0
22.12.0

23.*

23.1.0
23.1.1
23.2.0
23.3.0
23.3.1
23.4.0
23.5.0
23.5.1
23.5.2
23.6.0
23.6.1
23.6.2
23.7.0
23.7.1