Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11473 - Security Advisory
Issued:
2025-07-21
Updated:
2025-07-21

RHSA-2025:11473 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 7.4 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.

This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4.

Security Fix(es):

  • jackson-core: jackson-core Potential StackoverflowError (CVE-2025-52999)

A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 7.4 for RHEL 9 x86_64
  • JBoss Enterprise Application Platform 7.4 for RHEL 8 x86_64
  • JBoss Enterprise Application Platform 7.4 for RHEL 7 x86_64

Fixes

  • BZ - 2374804 - CVE-2025-52999 com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError

CVEs

  • CVE-2025-52999

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 7.4 for RHEL 9

SRPM
eap7-jackson-annotations-2.12.7-2.redhat_00004.1.el9eap.src.rpm SHA-256: f1e2a390d7c93fe444b4e643abd57a1c148d9154016a14b3c5a9c11e5f2b2441
eap7-jackson-core-2.12.7-2.SP1_redhat_00001.1.el9eap.src.rpm SHA-256: 3c68b328af9da8d0761d03a21ff11359d500c1a1fce84a0fd129f63332d016b6
eap7-jackson-databind-2.12.7-2.redhat_00004.1.el9eap.src.rpm SHA-256: de1c2de45c92d088f6b3a411a1ebddee737c992bfd9cf244498adf2e864a2dc1
eap7-jackson-jaxrs-providers-2.12.7-2.redhat_00004.1.el9eap.src.rpm SHA-256: d51e26dbf6b6366f54f54001fd1a5c206e6fb54749e596651bde86503784b994
eap7-jackson-modules-base-2.12.7-2.redhat_00004.1.el9eap.src.rpm SHA-256: be12aa90ed33ae0ec15624a595be4db4456ff336a237d53dd00ac515a02005ca
eap7-jackson-modules-java8-2.12.7-2.redhat_00004.1.el9eap.src.rpm SHA-256: 74ec9f84d1e8f314c23eae5ccf7d6e6db97c143722ae7ce2fe5ecfffeabdb41e
eap7-wildfly-7.4.23-4.GA_redhat_00003.1.el9eap.src.rpm SHA-256: 03e4cc6993e70e4702df1af5542334e9b50a443d7a5f5ea15fc70a64c353c5d3
x86_64
eap7-jackson-annotations-2.12.7-2.redhat_00004.1.el9eap.noarch.rpm SHA-256: bcad6099c2e21207669fc16fe856b2f2421b41f62804c6bd075e7b9c338e2086
eap7-jackson-core-2.12.7-2.SP1_redhat_00001.1.el9eap.noarch.rpm SHA-256: e4fa685311ddce8cbbbc421bc61b464d422d7130288ac8386fa3927e6e570695
eap7-jackson-databind-2.12.7-2.redhat_00004.1.el9eap.noarch.rpm SHA-256: af23db44f3885bcde296850bfaa6dca8c43d7473a9e4148f752cf5dfff72e850
eap7-jackson-datatype-jdk8-2.12.7-2.redhat_00004.1.el9eap.noarch.rpm SHA-256: 1def8d9b79a4cfd491b5cbd0f0132773c98822e6b75b2774a32a04f820d41a1f
eap7-jackson-datatype-jsr310-2.12.7-2.redhat_00004.1.el9eap.noarch.rpm SHA-256: b053d84f0cfe520ee122cc393cec2b338c485d1052e359838ce89914f35082f0
eap7-jackson-jaxrs-base-2.12.7-2.redhat_00004.1.el9eap.noarch.rpm SHA-256: c124eb56f0363da6c903433f9159c4e33c3fdbf1ea534785dad6e1c8e88b10c7
eap7-jackson-jaxrs-json-provider-2.12.7-2.redhat_00004.1.el9eap.noarch.rpm SHA-256: 57ff72ce6312db9ce9ce3539b2f941e886fb6ab9dac7edf983bacbc431a0d489
eap7-jackson-module-jaxb-annotations-2.12.7-2.redhat_00004.1.el9eap.noarch.rpm SHA-256: 47a8c8da6fbf3d0418125d90f8e31471022b13c07a8a6e82c62b17cbd2a3cc37
eap7-jackson-modules-base-2.12.7-2.redhat_00004.1.el9eap.noarch.rpm SHA-256: cfb5d0cbb5b5b93dff19a8c66def86247092a6fe4239aadc87158fd1e4772a60
eap7-jackson-modules-java8-2.12.7-2.redhat_00004.1.el9eap.noarch.rpm SHA-256: 678e664a9535b00be45f969c2b6e6a8e103701b0c2ec98bd4d53ff0769e0e090
eap7-wildfly-7.4.23-4.GA_redhat_00003.1.el9eap.noarch.rpm SHA-256: 024614a0fb9e23fc19f7eb345b83990e9486581b78d8b5eef36eee2863e0512d
eap7-wildfly-java-jdk11-7.4.23-4.GA_redhat_00003.1.el9eap.noarch.rpm SHA-256: 645890d5a359c84853ca37b4617e294ff66b8d4265faea0deb9962c2b5436822
eap7-wildfly-java-jdk17-7.4.23-4.GA_redhat_00003.1.el9eap.noarch.rpm SHA-256: b3a1f181747b2ca03dfa6abf6b7c7d77c1212fa8c61785d884fc05b8500d4288
eap7-wildfly-java-jdk8-7.4.23-4.GA_redhat_00003.1.el9eap.noarch.rpm SHA-256: 1eea694f2c8af0b967d5c7f9475c141785bbea58e465d57e3ebee1e6f9757a03
eap7-wildfly-javadocs-7.4.23-4.GA_redhat_00003.1.el9eap.noarch.rpm SHA-256: 073d0e78365909547e163509e3ba268284d7d3185502c386d5ddef72f96adfda
eap7-wildfly-modules-7.4.23-4.GA_redhat_00003.1.el9eap.noarch.rpm SHA-256: ac2bb271bef5bf8a1773dfb78b2cdc99676cc0534d3ba4bf5fa834a6abf20577

JBoss Enterprise Application Platform 7.4 for RHEL 8

SRPM
eap7-jackson-annotations-2.12.7-2.redhat_00004.1.el8eap.src.rpm SHA-256: c7ba9ff9fb0c2e0e559fa8ebf94616a98bc1d0353e19c1ae9cbadbf98aa944bb
eap7-jackson-core-2.12.7-2.SP1_redhat_00001.1.el8eap.src.rpm SHA-256: 43044991f5d709f2a5a46cf5ee55b83636a20db4b691259c34a1d6a647df0f2e
eap7-jackson-databind-2.12.7-2.redhat_00004.1.el8eap.src.rpm SHA-256: 5555582c2a95b3925240c70a8ad47236c16bfe179533257db0467491abc6629f
eap7-jackson-jaxrs-providers-2.12.7-2.redhat_00004.1.el8eap.src.rpm SHA-256: 606de4030bd008b4b4ae76f1f70ae46a6a68a8e60d7f13ba06c7ea88328c8ed2
eap7-jackson-modules-base-2.12.7-2.redhat_00004.1.el8eap.src.rpm SHA-256: 656c4dbb70f8b522358f2418b962310b4f82573b7f707c9e8a6a20a3996c9736
eap7-jackson-modules-java8-2.12.7-2.redhat_00004.1.el8eap.src.rpm SHA-256: 0a460e9194121bfc86be4649bfb13037625a9f07cd53b938112e0a7c7afad8bb
eap7-wildfly-7.4.23-4.GA_redhat_00003.1.el8eap.src.rpm SHA-256: 7cefc9617e6109f0e2cb70fe51bf6c080f28f960379877d684e524c30ac909cf
x86_64
eap7-jackson-annotations-2.12.7-2.redhat_00004.1.el8eap.noarch.rpm SHA-256: bd7458f0dcb9b441f1c22cb97711cee445006ed83982b89b7dbc93e4803ef739
eap7-jackson-core-2.12.7-2.SP1_redhat_00001.1.el8eap.noarch.rpm SHA-256: 0ef463e50b19ec32d4e07d42c980288666a53c906003101c55167f209a515844
eap7-jackson-databind-2.12.7-2.redhat_00004.1.el8eap.noarch.rpm SHA-256: e3acf6f482f099b0ce3dc0c41500f0be04bf0780615441e57559e34f3e38ef23
eap7-jackson-datatype-jdk8-2.12.7-2.redhat_00004.1.el8eap.noarch.rpm SHA-256: 89960b7502bb1a805ca5633134cb24639ae1b42a9adad5a4a4d4199b0b872d16
eap7-jackson-datatype-jsr310-2.12.7-2.redhat_00004.1.el8eap.noarch.rpm SHA-256: eb70e9416e5790285b5666ab8da464a5727ad2bbcaa51327a53b0a4ddd85e9d4
eap7-jackson-jaxrs-base-2.12.7-2.redhat_00004.1.el8eap.noarch.rpm SHA-256: 9a84edf31160119a2a0284e4c5e99f5af74b7de39455d837098d149b8d197f75
eap7-jackson-jaxrs-json-provider-2.12.7-2.redhat_00004.1.el8eap.noarch.rpm SHA-256: 23e804cc0fd0334862761e7a6d7172fdfb4db5403c05dd589b18ff7398401d1e
eap7-jackson-module-jaxb-annotations-2.12.7-2.redhat_00004.1.el8eap.noarch.rpm SHA-256: 923819c3bb5c52d468f68f210305ad66a6eed84e342ffed6a8eb3c9a5b26e279
eap7-jackson-modules-base-2.12.7-2.redhat_00004.1.el8eap.noarch.rpm SHA-256: 92e57ede0fa0715dcbcef8d6c936cf63d44f0dcb6d200c333d88923e2ba7f049
eap7-jackson-modules-java8-2.12.7-2.redhat_00004.1.el8eap.noarch.rpm SHA-256: b72d442d98b78f40e2b1067e931351610bebfbfdc7823fcc1fe29dd8028e053d
eap7-wildfly-7.4.23-4.GA_redhat_00003.1.el8eap.noarch.rpm SHA-256: 78d285bd9b7492d695eddc201e06a935a44872fed754803fdff53cb373cb510f
eap7-wildfly-java-jdk11-7.4.23-4.GA_redhat_00003.1.el8eap.noarch.rpm SHA-256: f43cd5004e5ea15bc1775ef0c571b2cfcae7f529b2ab9725105fbf4e627a5a24
eap7-wildfly-java-jdk17-7.4.23-4.GA_redhat_00003.1.el8eap.noarch.rpm SHA-256: 0b36e7a8878f3446bb7252110c443b76e9a2e80f6949a4290364c9b639009670
eap7-wildfly-java-jdk8-7.4.23-4.GA_redhat_00003.1.el8eap.noarch.rpm SHA-256: 45abfb63d96e20f48d8bfbdcd2b5fa2874497b0d20944b0eff4249cf485f2359
eap7-wildfly-javadocs-7.4.23-4.GA_redhat_00003.1.el8eap.noarch.rpm SHA-256: 5ea764d2427f4bd1e578042add113ba2bbca03fc2a3707ddca321921049a1329
eap7-wildfly-modules-7.4.23-4.GA_redhat_00003.1.el8eap.noarch.rpm SHA-256: 66d98547845ed460e9fafd48cec89c83fd7c9ca66f576ac12b02e20f0af18446

JBoss Enterprise Application Platform 7.4 for RHEL 7

SRPM
eap7-jackson-annotations-2.12.7-2.redhat_00004.1.el7eap.src.rpm SHA-256: 13773786a4ad8e57d1c4c751c2cd98b36927090040f64e3b913bc43769f0356c
eap7-jackson-core-2.12.7-2.SP1_redhat_00001.1.el7eap.src.rpm SHA-256: 958310dcbbb681831f02cab505a4c5e03cf01ee6cdb5d9553f5fbb1ff00f5a44
eap7-jackson-databind-2.12.7-2.redhat_00004.1.el7eap.src.rpm SHA-256: 54ca20fdaf7591da7fcbe16bc12ad7f18fee16f4d51578b7e122bbaf857f70b6
eap7-jackson-jaxrs-providers-2.12.7-2.redhat_00004.1.el7eap.src.rpm SHA-256: 0000b2cce06520c68c1e5d8776368eb2f5820d271e5e58ab0eab2fea68f78c51
eap7-jackson-modules-base-2.12.7-2.redhat_00004.1.el7eap.src.rpm SHA-256: 2d939fb2675c39e1dee74ef12486593fb4402b55d5cf80f6f200752f44bd4c13
eap7-jackson-modules-java8-2.12.7-2.redhat_00004.1.el7eap.src.rpm SHA-256: 36302fbb18c65c5a54d90cd9d2dfa1ce4a1a03b722f5a9c25485a31027db0eee
eap7-wildfly-7.4.23-4.GA_redhat_00003.1.el7eap.src.rpm SHA-256: 404a03e7b589d9328e252c22244d7670822c63787950922c39e4283eeff73cb5
x86_64
eap7-jackson-annotations-2.12.7-2.redhat_00004.1.el7eap.noarch.rpm SHA-256: 394005229b109e95668c075e5948670f2c88b78804f9b6ae002527f7343df2b3
eap7-jackson-core-2.12.7-2.SP1_redhat_00001.1.el7eap.noarch.rpm SHA-256: 315531b90100d97458db829ee10be08792f1a1c816fa5fe96a49578494860f7a
eap7-jackson-databind-2.12.7-2.redhat_00004.1.el7eap.noarch.rpm SHA-256: 8119d5b6c3078a7e86e76b933e3a47c3b412d72f189e10f5830738bece49d7da
eap7-jackson-datatype-jdk8-2.12.7-2.redhat_00004.1.el7eap.noarch.rpm SHA-256: 295122e360788c2c620ef820d216b5ecff7b987e72781c6d6ec3125b405ad89d
eap7-jackson-datatype-jsr310-2.12.7-2.redhat_00004.1.el7eap.noarch.rpm SHA-256: 46b1e5a831e5c77a259a5b77fe8f6f33a33e2e1f1992f0860f24c8d323db055f
eap7-jackson-jaxrs-base-2.12.7-2.redhat_00004.1.el7eap.noarch.rpm SHA-256: 1786939f906e9daa3484f03493ffe62a6c7325ec35db20222758246a3503a91a
eap7-jackson-jaxrs-json-provider-2.12.7-2.redhat_00004.1.el7eap.noarch.rpm SHA-256: 73ba5e23ed755b39694a6a4152849617f395669aa356cc150820047c6950c383
eap7-jackson-module-jaxb-annotations-2.12.7-2.redhat_00004.1.el7eap.noarch.rpm SHA-256: 701018aee5d2a093d48c0da1c2aa1d7728ce7063f037ba3ebc1fe3f7b4f0bda8
eap7-jackson-modules-base-2.12.7-2.redhat_00004.1.el7eap.noarch.rpm SHA-256: 25f499712738e7169fb82787fcd755e9bc9bdf47028ac431d7e1977db26bb897
eap7-jackson-modules-java8-2.12.7-2.redhat_00004.1.el7eap.noarch.rpm SHA-256: 33d67537a591153b70bf91234344a26ff098f0c0f7ae18a9f18cbda475a06198
eap7-wildfly-7.4.23-4.GA_redhat_00003.1.el7eap.noarch.rpm SHA-256: 40e000cbff533d3abd19eff05a78543d84211029867a89f238f1c8fcad44a43b
eap7-wildfly-java-jdk11-7.4.23-4.GA_redhat_00003.1.el7eap.noarch.rpm SHA-256: 71fe114d3db8b6563bc4cb9db0d0256546fc93d5ee539b28dbd46b5a8d8944ec
eap7-wildfly-java-jdk8-7.4.23-4.GA_redhat_00003.1.el7eap.noarch.rpm SHA-256: 7bc5debf01f3fafb4c649347186659f6531c11fb9b90a2d90c3229a1ed55a4b6
eap7-wildfly-javadocs-7.4.23-4.GA_redhat_00003.1.el7eap.noarch.rpm SHA-256: b9c4a939abee13efdb7195ee61ceedf636e1e58be3592752dfc9736b3a4ff65c
eap7-wildfly-modules-7.4.23-4.GA_redhat_00003.1.el7eap.noarch.rpm SHA-256: 14df460642974e4eeecb632b10007288dda65e3ee4439a6d13c6e40252563334

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility