CVE-2019-14887

A flaw was found when an OpenSSL security provider is used with Wildfly, the 'enabled-protocols' value in the Wildfly configuration isn't honored. An attacker could target the traffic sent from Wildfly and downgrade the connection to a weaker version of TLS, potentially breaking the encryption. This could lead to a leak of the data being passed over the network. Wildfly version 7.2.0.GA, 7.2.3.GA and 7.2.5.CR2 are believed to be vulnerable.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:jboss_data_grid:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_fuse:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:wildfly:7.2.0:general_availability:*:*:*:*:*:*
cpe:2.3:a:redhat:wildfly:7.2.3:general_availability:*:*:*:*:*:*
cpe:2.3:a:redhat:wildfly:7.2.5:cr2:*:*:*:*:*:*

History

02 Nov 2021, 18:10

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20200327-0007/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20200327-0007/ - Third Party Advisory
CWE CWE-326 NVD-CWE-Other

Information

Published : 2020-03-16 15:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-14887

Mitre link : CVE-2019-14887

CVE.ORG link : CVE-2019-14887


JSON object : View

Products Affected

redhat

  • jboss_enterprise_application_platform
  • openshift_application_runtimes
  • jboss_fuse
  • wildfly
  • single_sign-on
  • jboss_data_grid
CWE
NVD-CWE-Other CWE-757

Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade')