It was discovered that the ElytronManagedThread in Wildfly's Elytron subsystem in versions from 11 to 16 stores a SecurityIdentity to run the thread as. These threads do not necessarily terminate if the keep alive time has not expired. This could allow a shared thread to use the wrong security identity when executing.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-05-03T19:25:58

Updated: 2024-08-04T19:19:18.806Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3894

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-03T20:29:01.327

Modified: 2020-10-15T19:50:03.567

Link: CVE-2019-3894

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-04-30T17:11:00Z

Links: CVE-2019-3894 - Bugzilla