CVE Vulnerabilities

CVE-2019-14887

Published: Mar 16, 2020 | Modified: Nov 02, 2021
CVSS 3.x
9.1
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CVSS 2.x
6.4 MEDIUM
AV:N/AC:L/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

A flaw was found when an OpenSSL security provider is used with Wildfly, the enabled-protocols value in the Wildfly configuration isnt honored. An attacker could target the traffic sent from Wildfly and downgrade the connection to a weaker version of TLS, potentially breaking the encryption. This could lead to a leak of the data being passed over the network. Wildfly version 7.2.0.GA, 7.2.3.GA and 7.2.5.CR2 are believed to be vulnerable.

Affected Software

Name Vendor Start Version End Version
Jboss_data_grid Redhat 7.0.0 (including) 7.0.0 (including)
Jboss_enterprise_application_platform Redhat 7.0.0 (including) 7.0.0 (including)
Jboss_fuse Redhat 7.0.0 (including) 7.0.0 (including)
Openshift_application_runtimes Redhat - (including) - (including)
Single_sign-on Redhat 7.0 (including) 7.0 (including)
Wildfly Redhat 7.2.0-general_availability (including) 7.2.0-general_availability (including)
Wildfly Redhat 7.2.3-general_availability (including) 7.2.3-general_availability (including)
Wildfly Redhat 7.2.5-cr2 (including) 7.2.5-cr2 (including)

References