In Logstash versions after 6.4.0 and before 6.8.15 and 7.12.0 a TLS certificate validation flaw was found in the monitoring feature. When specifying a trusted server CA certificate Logstash would not properly verify the certificate returned by the monitoring server. This could result in a man in the middle style attack against the Logstash monitoring data.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: elastic

Published: 2021-05-13T17:35:19

Updated: 2021-06-29T09:06:14

Reserved: 2021-01-04T00:00:00


Link: CVE-2021-22138

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-05-13T18:15:09.077

Modified: 2022-06-04T02:56:05.497


Link: CVE-2021-22138

JSON object: View

cve-icon Redhat Information

No data.

CWE