CVE Vulnerabilities

CVE-2019-3894

Published: May 03, 2019 | Modified: Oct 15, 2020
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

It was discovered that the ElytronManagedThread in Wildflys Elytron subsystem in versions from 11 to 16 stores a SecurityIdentity to run the thread as. These threads do not necessarily terminate if the keep alive time has not expired. This could allow a shared thread to use the wrong security identity when executing.

Affected Software

Name Vendor Start Version End Version
Wildfly Redhat 11.0.0 (including) 16.0.0 (including)

References