It was discovered that the ElytronManagedThread in Wildfly's Elytron subsystem in versions from 11 to 16 stores a SecurityIdentity to run the thread as. These threads do not necessarily terminate if the keep alive time has not expired. This could allow a shared thread to use the wrong security identity when executing.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-05-03T19:25:58

Updated: 2019-05-17T09:06:06

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3894

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-03T20:29:01.327

Modified: 2020-10-15T19:50:03.567


Link: CVE-2019-3894

JSON object: View

cve-icon Redhat Information

No data.