CVE-2019-3894

high

Description

It was discovered that the ElytronManagedThread in Wildfly's Elytron subsystem in versions from 11 to 16 stores a SecurityIdentity to run the thread as. These threads do not necessarily terminate if the keep alive time has not expired. This could allow a shared thread to use the wrong security identity when executing.

References

https://security.netapp.com/advisory/ntap-20190517-0004/

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3894

https://access.redhat.com/errata/RHSA-2019:1140

https://access.redhat.com/errata/RHSA-2019:1108

https://access.redhat.com/errata/RHSA-2019:1107

https://access.redhat.com/errata/RHSA-2019:1106

Details

Source: Mitre, NVD

Published: 2019-05-03

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High