CVE-2019-14887

CVE-2019-14887

A flaw was found when an OpenSSL security provider is used with Wildfly, the ‘enabled-protocols’ value in the Wildfly configuration isn’t honored. An attacker could target the traffic sent from Wildfly and downgrade the connection to a weaker version of TLS, potentially breaking the encryption. This could lead to a leak of the data being passed over the network. Wildfly version 7.2.0.GA, 7.2.3.GA and 7.2.5.CR2 are believed to be vulnerable.

Source: CVE-2019-14887

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다