Vulnerability CVE-2019-14887


Published: 2020-03-16

Description:
A flaw was found when an OpenSSL security provider is used with Wildfly, the 'enabled-protocols' value in the Wildfly configuration isn't honored. An attacker could target the traffic sent from Wildfly and downgrade the connection to a weaker version of TLS, potentially breaking the encryption. This could lead to a leak of the data being passed over the network. Wildfly version 7.2.0.GA, 7.2.3.GA and 7.2.5.CR2 are believed to be vulnerable.

Type:

CWE-326

(Inadequate Encryption Strength)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Redhat -> Jboss data grid 
Redhat -> Jboss enterprise application platform 
Redhat -> Jboss fuse 
Redhat -> Openshift application runtimes 
Redhat -> Single sign-on 
Redhat -> Wildfly 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14887
https://issues.redhat.com/browse/JBEAP-17965

Copyright 2024, cxsecurity.com

 

Back to Top