CVE-2019-3894

It was discovered that the ElytronManagedThread in Wildfly's Elytron subsystem in versions from 11 to 16 stores a SecurityIdentity to run the thread as. These threads do not necessarily terminate if the keep alive time has not expired. This could allow a shared thread to use the wrong security identity when executing.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:wildfly:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*

Information

Published : 2019-05-03 13:29

Updated : 2020-10-15 12:50


NVD link : CVE-2019-3894

Mitre link : CVE-2019-3894


JSON object : View

Advertisement

dedicated server usa

Products Affected

redhat

  • wildfly
  • jboss_enterprise_application_platform