Executive Summary

Informations
Name CVE-2021-22138 First vendor Publication 2021-05-13
Vendor Cve Last vendor Modification 2022-06-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 3.7
Base Score 3.7 Environmental Score 3.7
impact SubScore 1.4 Temporal Score 3.7
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Logstash versions after 6.4.0 and before 6.8.15 and 7.12.0 a TLS certificate validation flaw was found in the monitoring feature. When specifying a trusted server CA certificate Logstash would not properly verify the certificate returned by the monitoring server. This could result in a man in the middle style attack against the Logstash monitoring data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22138

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210629-0001/
MISC https://discuss.elastic.co/t/elastic-stack-7-12-0-and-6-8-15-security-update/...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2022-06-04 09:27:16
  • Multiple Updates
2021-06-30 00:22:53
  • Multiple Updates
2021-06-29 17:22:58
  • Multiple Updates
2021-05-22 00:22:52
  • Multiple Updates
2021-05-18 05:22:49
  • Multiple Updates
2021-05-14 00:22:48
  • First insertion