Skip to content

Hashicorp Vault may expose sensitive log information

Moderate severity GitHub Reviewed Published Feb 1, 2024 to the GitHub Advisory Database • Updated Feb 23, 2024

Package

gomod github.com/hashicorp/vault (Go)

Affected versions

>= 1.15.0, < 1.15.5

Patched versions

1.15.5

Description

Vault and Vault Enterprise (“Vault”) may expose sensitive information when enabling an audit device which specifies the log_raw option, which may log sensitive information to other audit devices, regardless of whether they are configured to use log_raw

References

Published by the National Vulnerability Database Feb 1, 2024
Published to the GitHub Advisory Database Feb 1, 2024
Reviewed Feb 1, 2024
Last updated Feb 23, 2024

Severity

Moderate
4.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2024-0831

GHSA ID

GHSA-vgh3-mwxq-rcp8

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.