HashiCorp Vault before 1.0.0 writes the master key to the server log in certain unusual or misconfigured scenarios in which incorrect data comes from the autoseal mechanism without an error being reported.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-05T09:00:00

Updated: 2018-12-05T09:57:01

Reserved: 2018-11-30T00:00:00


Link: CVE-2018-19786

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-05T09:29:00.257

Modified: 2018-12-27T19:36:53.417


Link: CVE-2018-19786

JSON object: View

cve-icon Redhat Information

No data.

CWE