Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1746 - Security Advisory
Issued:
2025-02-24
Updated:
2025-02-24

RHSA-2025:1746 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: Red Hat JBoss Enterprise Application Platform 7.1.9 on RHEL 7 security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.1.9 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.8, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.1.9 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS [eap-7.1.z] (CVE-2022-41881)
  • velocity: arbitrary code execution when attacker is able to modify templates [eap-7.1.z] (CVE-2020-13936)
  • jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution [eap-7.1.z] (CVE-2020-10673)
  • jackson-databind: Serialization gadgets in anteros-core [eap-7.1.z] (CVE-2020-9548)
  • jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution [eap-7.1.z] (CVE-2020-10672)
  • wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users [eap-7.1.z] (CVE-2021-3717)
  • jackson-databind: Serialization gadgets in ibatis-sqlmap [eap-7.1.z] (CVE-2020-9547)
  • log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228) [eap-7.1.z] (CVE-2021-45046)
  • log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value [eap-7.1.z] (CVE-2021-44228)
  • jackson-databind: Serialization gadgets in shaded-hikari-config [eap-7.1.z] (CVE-2020-9546)
  • CXF: Apache CXF: directory listing / code exfiltration [eap-7.1.z] (CVE-2022-46363)
  • sshd-common: mina-sshd: Java unsafe deserialization vulnerability [eap-7.1.z] (CVE-2022-45047)
  • jettison: If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos [eap-7.1.z] (CVE-2022-45693)
  • jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS [eap-7.1.z] (CVE-2022-42003)
  • jackson-databind: use of deeply nested arrays [eap-7.1.z] (CVE-2022-42004)
  • jackson-databind: Lacks certain xbean-reflect/JNDI blocking [eap-7.1.z] (CVE-2020-8840)
  • snakeyaml: Constructor Deserialization Remote Code Execution [eap-7.1.z] (CVE-2022-1471)
  • commons-text: apache-commons-text: variable interpolation RCE [eap-7.1.z] (CVE-2022-42889)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 7.1 EUS 7.1 x86_64

Fixes

  • BZ - 1815470 - CVE-2020-10673 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution
  • BZ - 1815495 - CVE-2020-10672 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution
  • BZ - 1816330 - CVE-2020-8840 jackson-databind: Lacks certain xbean-reflect/JNDI blocking
  • BZ - 1816332 - CVE-2020-9546 jackson-databind: Serialization gadgets in shaded-hikari-config
  • BZ - 1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in ibatis-sqlmap
  • BZ - 1816340 - CVE-2020-9548 jackson-databind: Serialization gadgets in anteros-core
  • BZ - 1937440 - CVE-2020-13936 velocity: arbitrary code execution when attacker is able to modify templates
  • BZ - 1991305 - CVE-2021-3717 wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users
  • BZ - 2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value
  • BZ - 2032580 - CVE-2021-45046 log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228)
  • BZ - 2135244 - CVE-2022-42003 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
  • BZ - 2135247 - CVE-2022-42004 jackson-databind: use of deeply nested arrays
  • BZ - 2135435 - CVE-2022-42889 apache-commons-text: variable interpolation RCE
  • BZ - 2145194 - CVE-2022-45047 mina-sshd: Java unsafe deserialization vulnerability
  • BZ - 2150009 - CVE-2022-1471 SnakeYaml: Constructor Deserialization Remote Code Execution
  • BZ - 2153379 - CVE-2022-41881 codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS
  • BZ - 2155681 - CVE-2022-46363 Apache CXF: directory listing / code exfiltration
  • BZ - 2155970 - CVE-2022-45693 jettison: If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos
  • JBEAP-28583 - Tracker bug for the EAP 7.1.9 release for RHEL-7
  • JBEAP-28817 - (7.1.z) Upgrade Jettison from 1.3.8.redhat-1 to 1.3.8.redhat-00002

CVEs

  • CVE-2020-8840
  • CVE-2020-9546
  • CVE-2020-9547
  • CVE-2020-9548
  • CVE-2020-10672
  • CVE-2020-10673
  • CVE-2020-13936
  • CVE-2021-3717
  • CVE-2021-44228
  • CVE-2021-45046
  • CVE-2022-1471
  • CVE-2022-41881
  • CVE-2022-42003
  • CVE-2022-42004
  • CVE-2022-42889
  • CVE-2022-45047
  • CVE-2022-45693
  • CVE-2022-46363

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.1
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/index
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 7.1 EUS 7.1

SRPM
eap7-apache-cxf-3.1.16-4.redhat_00003.1.ep7.el7.src.rpm SHA-256: 41f0257093525f7ba0fbf8aa39f23902e493243ae560aa7868c019e91412901e
eap7-jackson-databind-2.8.11.6-2.SP1_redhat_00002.1.ep7.el7.src.rpm SHA-256: 3ff17527d1dfb3deea2e4f9bdc97e2c1fb23cab9f0169a272cbf90eea6f336e8
eap7-jettison-1.3.8-2.redhat_00002.1.ep7.el7.src.rpm SHA-256: c02d206dc4585e1056fce2c466e4d272c151e5aa9cab26d4e8ccb0e142fdc8d7
eap7-netty-4.1.63-1.Final_redhat_00002.1.ep7.el7.src.rpm SHA-256: 5f887feb0fde522e2117aff8e1ebbba58735846d069a3bde3fc29a8cfb3bfbfa
eap7-resteasy-3.0.27-1.Final_redhat_00001.1.ep7.el7.src.rpm SHA-256: 417f87b595ae3e26aabe4a58ff866441362d7e37e6da2606427a168a81287d39
eap7-snakeyaml-1.33.0-1.SP1_redhat_00001.1.ep7.el7.src.rpm SHA-256: ed815df3b1c39a48ec738f98f4455f645c17edb1ed90c58eafa8eeba1724973b
eap7-velocity-1.7.0-3.redhat_00006.1.ep7.el7.src.rpm SHA-256: d3fc802ab23ba0e5c0fbf13c7dab9e35f9873c253a662c942fe24c3cd58f66aa
eap7-wildfly-7.1.9-2.GA_redhat_00002.1.ep7.el7.src.rpm SHA-256: 885c5d267850399ae10964d68bd34f153b8be79ec875f8d1161a88dd039d7c94
x86_64
eap7-apache-cxf-3.1.16-4.redhat_00003.1.ep7.el7.noarch.rpm SHA-256: ae67e6e5e53ecf2ee00f36a5c966619788857d37d27a1a7a870b85f61c60cb61
eap7-apache-cxf-rt-3.1.16-4.redhat_00003.1.ep7.el7.noarch.rpm SHA-256: ec0c4fb9952aa7c8bd78f32087f52d3827fa74b046ea3c97a1d9d3814f2fd281
eap7-apache-cxf-services-3.1.16-4.redhat_00003.1.ep7.el7.noarch.rpm SHA-256: 1a559c6e8c2bf4eb06103d8be11045dab08fcd5210bae2364ff74f3e41f948bc
eap7-apache-cxf-tools-3.1.16-4.redhat_00003.1.ep7.el7.noarch.rpm SHA-256: 3c91843d8c733e85fb815ea062aace25272f9ae27cf920c3fe835f0eeed41544
eap7-jackson-databind-2.8.11.6-2.SP1_redhat_00002.1.ep7.el7.noarch.rpm SHA-256: f031602464e144c8e8455cfa89b61e461580f9e33c81353bbc07eacf0f305ecb
eap7-jettison-1.3.8-2.redhat_00002.1.ep7.el7.noarch.rpm SHA-256: 1548d382d31230557950f6a2c8df9b6bd661220cf6731505cef739fef5da3f09
eap7-netty-4.1.63-1.Final_redhat_00002.1.ep7.el7.noarch.rpm SHA-256: 96f145dd8a9d53363efedc45259fb2de5cd646321fbb0188321741bd6f9b758a
eap7-netty-all-4.1.63-1.Final_redhat_00002.1.ep7.el7.noarch.rpm SHA-256: 5af26234f2dbb91cd8ac52345db31e150257add8f98ea76e5c0dce7eaa3b8079
eap7-resteasy-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 9ac5737b2a70d6863c8b3fea3b03c923a28d2a7d228707d333846067c20ee6d9
eap7-resteasy-atom-provider-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 0985ee1159efe4225b796eb1754fa62dc7659021bdde4314ddb907e160b63f82
eap7-resteasy-cdi-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 6c1ea58fa54dcc56c14722d41c6ae4df65482f53b279d2ce6641d83e302c4c1c
eap7-resteasy-client-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: f318987c9960db8fcc5e05de9bd13d8da0cfcd6a99423aaba5b6e64761f034b8
eap7-resteasy-crypto-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: bda0f2997e5becc4b38276c76bfbb8b4993da6cb12c9797a7b3bdaa49a100ebf
eap7-resteasy-jackson-provider-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 8c7cc04295e898ca4a22f79c82da540df01aac0181a68bce84247ecf3b5d416a
eap7-resteasy-jackson2-provider-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 7d4be76e80d458ead4b152d927d4d7458e08555784b3a51e95ee8590fe78a458
eap7-resteasy-jaxb-provider-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 38f64a4b813b1f8774e9bc6be241a03194eb2b4791e1dcc7ef0250989b065246
eap7-resteasy-jaxrs-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: ba066af01dfde52bf66cdcf23464f073f578dfd77eb201959e8f8bd2d52d0d5d
eap7-resteasy-jettison-provider-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 4dffad0dd06de4e778d1bcd3b244e63bd082d375a67af98f2d47a65f57db5cf1
eap7-resteasy-jose-jwt-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 1a25093052094ae2aaec3ff722e86f4519c2ecd0af2c9c402edcfb820043020a
eap7-resteasy-jsapi-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 21cd818a55b285528162bdfec73dd173e47cb0684167464234f08b6c7b56e0da
eap7-resteasy-json-p-provider-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 2b4973cdc448adc0baeff70438b01c17ee9d41b30c3817570bbb11e84cc0fc54
eap7-resteasy-multipart-provider-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 1b0ae81df1bc370455e2312a35f088625c9823adb05a1f480a1b7f21f55489fc
eap7-resteasy-spring-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 1c365b17a7354fe53119eda872456a9c694cbbf884419e9632db73d96fe67ea1
eap7-resteasy-validator-provider-11-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 3213b8c2d4f12a6dc48c10579586c476efeb8f4b00268b7a986f9068f2567a15
eap7-resteasy-yaml-provider-3.0.27-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 4ecb23a542a017b10fbfa1767d02231767b5a46525289d34a26fbb8822926b6a
eap7-snakeyaml-1.33.0-1.SP1_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: accffd5817a04ac0f67ce63e27cdc5ae1bd1dd3055eba577f3f3b49077bcc1ff
eap7-velocity-1.7.0-3.redhat_00006.1.ep7.el7.noarch.rpm SHA-256: 619e17eea6dec08c13a55d311526ced2e1c74e095ad65fb85ffe7fbf8b1b6df0
eap7-wildfly-7.1.9-2.GA_redhat_00002.1.ep7.el7.noarch.rpm SHA-256: 75c4efadda24e006f8e94aabbea59aa6533fc584f9a4306069d49b1b178eaf16
eap7-wildfly-modules-7.1.9-2.GA_redhat_00002.1.ep7.el7.noarch.rpm SHA-256: d58e3424c5bfff49dc2effefb9a52191776192cb0bc8886d33a42959e7838de5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility