// For flags

CVE-2024-40647

Unintentional exposure of environment variables to subprocesses in sentry-sdk

Severity Score

5.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

sentry-sdk is the official Python SDK for Sentry.io. A bug in Sentry's Python SDK < 2.8.0 allows the environment variables to be passed to subprocesses despite the `env={}` setting. In Python's `subprocess` calls, all environment variables are passed to subprocesses by default. However, if you specifically do not want them to be passed to subprocesses, you may use `env` argument in `subprocess` calls. Due to the bug in Sentry SDK, with the Stdlib integration enabled (which is enabled by default), this expectation is not fulfilled, and all environment variables are being passed to subprocesses instead. The issue has been patched in pull request #3251 and is included in sentry-sdk==2.8.0. We strongly recommend upgrading to the latest SDK version. However, if it's not possible, and if passing environment variables to child processes poses a security risk for you, you can disable all default integrations.

sentry-sdk es el SDK oficial de Python para Sentry.io. Un error en el SDK de Python de Sentry &lt; 2.8.0 permite que las variables de entorno se pasen a subprocesos a pesar de la configuración `env={}`. En las llamadas de `subproceso` de Python, todas las variables de entorno se pasan a subprocesos de forma predeterminada. Sin embargo, si específicamente no desea que se pasen a subprocesos, puede usar el argumento `env` en las llamadas de `subproceso`. Debido al error en Sentry SDK, con la integración Stdlib habilitada (que está habilitada de forma predeterminada), esta expectativa no se cumple y, en su lugar, todas las variables de entorno se pasan a subprocesos. El problema se solucionó en la solicitud de extracción n.° 3251 y se incluye en sentry-sdk==2.8.0. Recomendamos encarecidamente actualizar a la última versión del SDK. Sin embargo, si no es posible y si pasar variables de entorno a procesos secundarios representa un riesgo de seguridad para usted, puede desactivar todas las integraciones predeterminadas.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
High
Privileges Required
High
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-07-08 CVE Reserved
  • 2024-07-18 CVE Published
  • 2024-07-19 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Getsentry
Search vendor "Getsentry"
Sentry-python
Search vendor "Getsentry" for product "Sentry-python"
< 2.8.0
Search vendor "Getsentry" for product "Sentry-python" and version " < 2.8.0"
en
Affected