Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Ada.cx SSRF via Sentry Misconfiguration

Low

Synopsis

Tenable Research discovered an issue in Ada.cx's Sentry configuration that allowed for blind server-side request forgeries (SSRF) using Ada's infrastructure.

While the CVSSv3.1 vector (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N - 5.3) indicates a Medium severity issue, we’ve elected to label this a Low severity issue due to the limited control an attacker has over the forged requests.

Ada uses Sentry.io for application monitoring, metrics, and error tracking within their environment. The tool was configured with automatic data scraping enabled when supplying certain error tracking endpoints with a "filename" in "stacktrace" fields. For example, by utilizing Ada's Sentry key, researchers were able to submit requests to Sentry's "store" endpoint with a "filename" belonging to a user-controlled endpoint. Researchers were then able to verify that Sentry made a request to our endpoint on Ada's behalf. The following screenshots demonstrate this.

 

 

 

The following public disclosures from other entities provide further details on this attack and how the feature may be disabled within Sentry:

  • https://hackerone.com/reports/374737
  • https://hackerone.com/reports/1467044
  • https://shahjerry33.medium.com/blind-ssrf-sentry-misconfiguration-a68edc789db2

Solution

Ada.cx has remediated this issue. As this is a cloud-based service, no action is necessary for end users.

Disclosure Timeline

July 9, 2024 - Tenable discloses issue to Ada.cx's security team. Ada acknowledges.
July 10, 2024 - Tenable acknowledges.
July 19, 2024 - Ada states that mitigations are in progress. Tenable acknowledges.
August 21, 2024 - Tenable requests status update. Ada states that they are still investigating.
September 12, 2024 - Tenable requests status update.
September 13, 2024 - Ada provides status update.
October 1, 2024 - Tenable notices that the issue may be remediated and requests confirmation.
October 1, 2024 - Ada confirms that fixes are in place. Tenable provides advisory draft.
October 1, 2024 - Ada and Tenable discuss concerns regarding public disclosure.
October 3, 2024 - Tenable states intent to move forward with disclosure.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2024-9410
Tenable Advisory ID: TRA-2024-41
CVSSv3 Base / Temporal Score:
5.3 / 4.8
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
Ada.cx’s Sentry integration prior to October 1, 2024.
Risk Factor:
Low

Advisory Timeline

October 4, 2024 - Initial release.