Elastic Cloud Enterprise (ECE) versions prior to 1.1.4 contain an information exposure vulnerability. It was discovered that certain exception conditions would result in encryption keys, passwords, and other security sensitive headers being leaked to the allocator logs. An attacker with access to the logging cluster may obtain leaked credentials and perform authenticated actions using these credentials.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: elastic

Published: 2018-09-19T19:00:00

Updated: 2018-09-19T18:57:01

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-3828

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-09-19T19:29:00.907

Modified: 2019-10-09T23:40:40.670


Link: CVE-2018-3828

JSON object: View

cve-icon Redhat Information

No data.

CWE