TLS Certificate Validation Flaw in Logstash Monitoring Feature

TLS Certificate Validation Flaw in Logstash Monitoring Feature

CVE-2021-22138 · LOW Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

In Logstash versions after 6.4.0 and before 6.8.15 and 7.12.0 a TLS certificate validation flaw was found in the monitoring feature. When specifying a trusted server CA certificate Logstash would not properly verify the certificate returned by the monitoring server. This could result in a man in the middle style attack against the Logstash monitoring data.

Learn more about our Cis Benchmark Audit For Server Software.