Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:16667 - Security Advisory
Issued:
2025-09-25
Updated:
2025-09-25

RHSA-2025:16667 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 7.3.15 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.15 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.14, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.15 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum's declaredClass property by default (CVE-2025-48734)
  • undertow: information leakage via HTTP/2 request header reuse [eap-7.3.z] (CVE-2024-4109)
  • org.hornetq/hornetq-core-client: Arbitrarily overwrite files or access sensitive information [eap-7.3.z] (CVE-2024-51127)
  • HTTP-2: httpd: CONTINUATION frames DoS [eap-7.3.z] (CVE-2024-27316)
  • UNDERTOW-2429 undertow: Improper State Management in Proxy Protocol parsing causes information leakage [eap-7.3.z] (CVE-2024-7885)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 7.3 EUS 7.3 x86_64

Fixes

  • BZ - 2268277 - CVE-2024-27316 httpd: CONTINUATION frames DoS
  • BZ - 2272325 - CVE-2024-4109 undertow: information leakage via HTTP/2 request header reuse
  • BZ - 2305290 - CVE-2024-7885 undertow: Improper State Management in Proxy Protocol parsing causes information leakage
  • BZ - 2323697 - CVE-2024-51127 hornetq-core-client: Arbitrarily overwrite files or access sensitive information
  • BZ - 2368956 - CVE-2025-48734 commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum's declaredClass property by default
  • JBEAP-30314 - Tracker bug for the EAP 7.3.15 release for RHEL-7
  • JBEAP-30413 - (7.3.z) Upgrade hibernate-validator to 6.0.23.SP2 from 6.0.21.Final
  • JBEAP-30483 - (7.3.z) Upgrade commons-beanutils from 1.9.4.redhat-00002 to 1.11.0.redhat-00001

CVEs

  • CVE-2024-4109
  • CVE-2024-7885
  • CVE-2024-27316
  • CVE-2024-51127
  • CVE-2025-48734

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.3
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/index
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 7.3 EUS 7.3

SRPM
eap7-apache-commons-beanutils-1.11.0-1.redhat_00001.1.el7eap.src.rpm SHA-256: 5c2ac9574014ab3c6a4b7da2d5e7ff6bfbd7ad4f77c15f3b5d53550aa9ee421f
eap7-hornetq-2.4.11-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: b810335504c7629475c3f35c42bcf3b59e7fbca14fa14ba8262cbafa05b3800e
eap7-jboss-server-migration-1.7.2-19.Final_redhat_00020.1.el7eap.src.rpm SHA-256: db69591fe0b6a55db3868a10e889d8c01ee92768adc8ab93e487503c09a97abb
eap7-undertow-2.0.41-5.SP6_redhat_00001.1.el7eap.src.rpm SHA-256: 5dd610419b0c4b096824a43317376a83d097e8cf181af7ae8958d341d5a3e973
eap7-wildfly-7.3.15-5.GA_redhat_00003.1.el7eap.src.rpm SHA-256: 5f824fd5e07fb82b36e8799243914f910eb10d1eec97b6c0ceaa40698c9795df
x86_64
eap7-apache-commons-beanutils-1.11.0-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: 380094f9d537f5d5743e174cdb345cbcea2fbdc7c77a7ec8393e85dd4aa93447
eap7-hornetq-2.4.11-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: fde5bdf3498f6c484bf1d2b3934c431a27d13bc963f252042d7eda6dd02bdaf9
eap7-hornetq-commons-2.4.11-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: f11acf77ccb78daa92fab11758b6a639be7922c9f4185c0aff7e8d335ea1f4aa
eap7-hornetq-core-client-2.4.11-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: f4c0927b46cb72e7464db3af000fc2155bf05c109db9d2662e2c9460aebe8213
eap7-hornetq-jms-client-2.4.11-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 9ec461b04731f7d1246f9a74e1423eaba56c82146956172a9b1e3a42fa0fc0dc
eap7-jboss-server-migration-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: 0c31e4c9dd76e570321f1009134ef3b2087d1b6a361a8dcc5e076dff586d3a3e
eap7-jboss-server-migration-cli-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: cab3bb98f884306a0f5cf9ee7965a7865aecfe48384ceecb306928d88eb72431
eap7-jboss-server-migration-core-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: bde9d8a950c9f06acd1b5b76e13a048b29c9a54b825abd1e9a137f349a12aac5
eap7-jboss-server-migration-eap6.4-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: e0f5df2ebba710024bd3fbe7ba6fabb43defdf735a368c9e5d5a57b10966c2f0
eap7-jboss-server-migration-eap6.4-to-eap7.3-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: 5c76c8500c9d21bc4d1df92d178d2aa064dd8a15d5e48d0b755e718b5a26df11
eap7-jboss-server-migration-eap7.0-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: 33a445838665d6f13f57b22b58e686c5c1f9865c38afd19f19924c2433fd571f
eap7-jboss-server-migration-eap7.1-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: 8fa8b772d95cf1c908a618375e4050e627f9da8858752343e49b5cb56afefdb0
eap7-jboss-server-migration-eap7.2-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: 061533b28339ac0fdf58dc33f2fbba904b2cb40e3349b3798824bac928a85e75
eap7-jboss-server-migration-eap7.2-to-eap7.3-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: 7b739be9f4f170aa331c67af4bf01a0ace5192d39411b927c83c0141fbee8f93
eap7-jboss-server-migration-eap7.3-server-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: 901df1c00c9190a230259feb9ce6fc28b648a98727a1eb58c125697789c44427
eap7-jboss-server-migration-wildfly10.0-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: 6decfc15308734e12219d57a418952ece0523002ad780b8ea77e24ae89fd3372
eap7-jboss-server-migration-wildfly10.1-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: ee7560928e2150f63aa7cfe936642f52e9a295a029248f696ff77330af24d40b
eap7-jboss-server-migration-wildfly11.0-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: 70234665355681af3bac5c6d21a04a0dc6358199860a988a486e16cdcaac41a7
eap7-jboss-server-migration-wildfly12.0-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: 651605c2fd630b6e5ca90635992b296bc619ef7aaa1a49cd515d4f3ec4a677d1
eap7-jboss-server-migration-wildfly13.0-server-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: 1fe78c243c2117f8d79a75ffa63ff32bb98b61628014dcf7e441e5a7e7f5e7b7
eap7-jboss-server-migration-wildfly14.0-server-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: 41a5577a237bf8d64e27c372c9fc06d1bd072cf55e479574a52839b2f85a78ef
eap7-jboss-server-migration-wildfly15.0-server-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: bb59cf502dc331ab96e96504d753f7273356dac4905dde7313b3ba87c283f465
eap7-jboss-server-migration-wildfly16.0-server-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: a6569e8d37994e5fd51198046df0ffb47ba8376ac45827d7ce1dd895e2e8246a
eap7-jboss-server-migration-wildfly17.0-server-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: 095469e431a3d93899737bb1e957745f7ddf4f38597b12ef502a256b78e4774f
eap7-jboss-server-migration-wildfly18.0-server-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: 7ec00f58f5fceefbea974b980382c09ea1d7a0966056a68410a8e137ec988ee7
eap7-jboss-server-migration-wildfly8.2-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: 5a88023e0903844b3ada8636fac07aed159f19be167c651ad182428920da3f61
eap7-jboss-server-migration-wildfly9.0-1.7.2-19.Final_redhat_00020.1.el7eap.noarch.rpm SHA-256: 14a7033f0c531f3fb6ca8751a0e60e84067cbf192d032cf0c574b00ffe2c9e64
eap7-undertow-2.0.41-5.SP6_redhat_00001.1.el7eap.noarch.rpm SHA-256: f5130481364e1c1313aac3d6d4a2448e0e04a780c99d7753f0a36109eacbaeb9
eap7-wildfly-7.3.15-5.GA_redhat_00003.1.el7eap.noarch.rpm SHA-256: 5477d480947cf1a7090ba2847d70cc9ee52e48aacb2c6229256b4555d282c32a
eap7-wildfly-java-jdk11-7.3.15-5.GA_redhat_00003.1.el7eap.noarch.rpm SHA-256: c395f88a38daae8b258e462d5d73dc943e67f0a5bfa6fb9a476f2967a42a8edc
eap7-wildfly-java-jdk8-7.3.15-5.GA_redhat_00003.1.el7eap.noarch.rpm SHA-256: 5c55212d41eedab92fde909789c64b5e941a7ecb6429ab1a101ff0675205fda2
eap7-wildfly-javadocs-7.3.15-5.GA_redhat_00003.1.el7eap.noarch.rpm SHA-256: d43e6a785f8b5240eaad41e84faa617f1a5ee8a3fac6702c6e4901855542ce32
eap7-wildfly-modules-7.3.15-5.GA_redhat_00003.1.el7eap.noarch.rpm SHA-256: 9dbde3869aae7755096bcb659b15557405d95cf4197b139240f3e6b9960f200f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility