![]() |
Description: Impact
A critical vulnerability was discovered in the SAML SSO implementation of Sentry. It was reported to us via our private bug bounty program.
The vulnerability allows an attacker to take over any user account by using a malicious SAML Identity Provider and another organization on the same Sentry instance. The victim email address must be known in order to exploit this vulnerability.
Patches
Sentry SaaS: The fix was deployed on Jan 14, 2025.
Self-Hosted Sentry: If only a single organization is allowed (SENTRY_SINGLE_ORGANIZATION = True), then no action is needed. Otherwise, users should upgrade to version 25.1.0 or higher.
Workarounds
No known workarounds.
References
https://github.com/getsentry/sentry/pull/83407
References
https://github.com/getsentry/sentry/security/advisories/GHSA-7pq6-v88g-wf3w
https://github.com/getsentry/sentry/pull/83407
https://github.com/getsentry/sentry/commit/6db508f7949d117c7dff748a3c82c3a272bf7cfd
https://github.com/advisories/GHSA-7pq6-v88g-wf3w
January 15th, 2025 (6 months ago)
|
![]() |
Description: In SP1’s STARK verifier, the prover provided chip_ordering is used to fetch the index of the chips that have preprocessed columns. Prior to v4.0.0, the validation that this chip_ordering correctly provides these indexes was missing. In v4.0.0, this was fixed by adding a check that the indexed chip’s name is equal to the name stored in the verifying key’s chip information.
In the recursive verifier, every verifier program is generated beforehand and later checked for correctness by requiring a merkle proof to the precomputed merkle root of valid verifier keys. Therefore, the recursive verifier and the on-chain verifier were not affected by this vulnerability.
This code was audited twice, once as a part of the audit by KALOS and once by Cantina for v1.0.0. This bug was found by the Succinct team during preparation of v4.0.0. Out of abundance of caution, we will be deprecating all previous versions and freeze the corresponding verifiers.
Furthermore, in the recursive verifier, the is_complete boolean flag is used to flag a proof of complete execution. Prior to v4.0.0, this flag was underconstrained in parts of our recursive verifier, such as the first layer of the recursion. In v4.0.0, this bug was fixed by adding appropriate calls to the assert_complete function, which constrains the correctness of the is_complete flag. This code was a part of the audit for v3.0.0. This bug affects the soundness of the Rust SDK for verifying compressed proofs, and the soundness of on-chain...
January 15th, 2025 (6 months ago)
|
![]() |
Description: Mr Hamza Targeted the Website of The Intelligence and Security Committee of the UK
January 15th, 2025 (6 months ago)
|
![]() |
Description: A Threat Actor Claims to have Leaked the Data of Jia Bo Sports
January 15th, 2025 (6 months ago)
|
![]() |
Description: CISA shared guidance for government agencies and enterprises on using expanded cloud logs in their Microsoft 365 tenants as part of their forensic and compliance investigations. [...]
January 15th, 2025 (6 months ago)
|
![]() |
January 15th, 2025 (6 months ago)
|
![]() |
Description: Today, CISA released the Microsoft Expanded Cloud Logs Implementation Playbook to help organizations get the most out of Microsoft’s newly introduced logs in Microsoft Purview Audit (Standard). This step-by-step guide enables technical personnel to better detect and defend against advanced intrusion techniques by operationalizing expanded cloud logs.
The playbook details analytical methodologies tied to using these logs. Specifically, the playbook offers:
An overview of the newly introduced logs in Microsoft Purview Audit (Standard) that enable organizations to conduct forensic and compliance investigations by accessing critical events (e.g., mail items accessed, mail items sent, and user searches in SharePoint Online and Exchange Online).
A description of administration/enabling actions and ingestion of these logs to Microsoft Sentinel and Splunk Security Information and Event Management (SIEM) systems.
A discussion of significant events in other M365 services, such as Teams.
CISA encourages organizations to use the playbook to make newly available logs an actionable part of their enterprise cybersecurity operations.
January 15th, 2025 (6 months ago)
|
![]() |
Description: A newly discovered botnet of 13,000 MikroTik devices uses a misconfiguration in domain name server records to bypass email protections and deliver malware by spoofing roughly 20,000 web domains. [...]
January 15th, 2025 (6 months ago)
|
![]() |
Description: Justice Alito should watch this Pornhub video about calculus.
January 15th, 2025 (6 months ago)
|
![]() |
Description: Defensive Linux Security
January 15th, 2025 (6 months ago)
|