Lucene search

K
redhatcveRedhat.comRH:CVE-2018-2634
HistoryOct 10, 2019 - 9:31 a.m.

CVE-2018-2634

2019-10-1009:31:41
redhat.com
access.redhat.com
15

0.002 Low

EPSS

Percentile

60.3%

The JGSS component of OpenJDK ignores the value of the javax.security.auth.useSubjectCredsOnly property when using HTTP/SPNEGO authentication and always uses global credentials. It was discovered that this could cause global credentials to be unexpectedly used by an untrusted Java application.