CVE-2019-3894

It was discovered that the ElytronManagedThread in Wildfly's Elytron subsystem in versions from 11 to 16 stores a SecurityIdentity to run the thread as. These threads do not necessarily terminate if the keep alive time has not expired. This could allow a shared thread to use the wrong security identity when executing.
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:wildfly:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-03 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3894

Mitre link : CVE-2019-3894

CVE.ORG link : CVE-2019-3894


JSON object : View

Products Affected

redhat

  • wildfly
  • jboss_enterprise_application_platform
CWE
NVD-CWE-noinfo CWE-358

Improperly Implemented Security Check for Standard