Information disclosure in HashiCorp Vault and Vault Enterprise



Published: 2024-02-01
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-0831
CWE-ID CWE-532
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Vault
Web applications / Modules and components for CMS

Vault Enterprise
Web applications / Modules and components for CMS

Vendor HashiCorp

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU85988

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0831

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to sensitive information.

The vulnerability exists due to software stores sensitive information into log files when enabling an audit device which specifies the log_raw option. A remote administrator can read the log files and gain access to sensitive data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Vault: 1.15.0 - 1.15.4

Vault Enterprise: 1.15.0 - 1.15.4

External links

http://link-to-discuss
http://developer.hashicorp.com/vault/docs/upgrading/upgrade-to-1.15.x#audit-devices-could-log-raw-data-despite-configuration
http://discuss.hashicorp.com/t/hcsec-2024-01-vault-may-expose-sensitive-information-when-configuring-an-audit-log-device/62311


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###