Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3357 - Security Advisory
Issued:
2025-03-27
Updated:
2025-03-27

RHSA-2025:3357 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 8.0.6 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime.

This asynchronous patch is an update for Red Hat JBoss Enterprise Application Platform 8.0. See Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

  • org.jboss.narayana-narayana-all: deadlock via multiple join requests sent to LRA Coordinator [eap-8.0.z] (CVE-2024-8447)
  • io.netty/netty: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2024-47535)
  • io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine [eap-8.0.z] (CVE-2025-24970)
  • netty-common: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2025-25193)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 8.0 for RHEL 9 x86_64
  • JBoss Enterprise Application Platform 8.0 for RHEL 8 x86_64

Fixes

  • BZ - 2325538 - CVE-2024-47535 netty: Denial of Service attack on windows app using Netty
  • BZ - 2335206 - CVE-2024-8447 narayana: deadlock via multiple join requests sent to LRA Coordinator
  • BZ - 2344787 - CVE-2025-24970 io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine
  • BZ - 2344788 - CVE-2025-25193 netty: Denial of Service attack on windows app using Netty
  • JBEAP-29540 - (8.0.z) Upgrade Netty from 4.1.114.Final-redhat-00001 to 4.1.119.Final-redhat-00002

CVEs

  • CVE-2024-8447
  • CVE-2024-47535
  • CVE-2025-24970
  • CVE-2025-25193

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0
  • https://access.redhat.com/articles/7109353
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 8.0 for RHEL 9

SRPM
eap8-eap-product-conf-parent-800.6.1-1.GA_redhat_00001.1.el9eap.src.rpm SHA-256: 65c82e7c37246e4934044f1bdc7551ba3d46fa89c1bf2f790a9d0c27cd30f501
eap8-netty-4.1.119-1.Final_redhat_00002.1.el9eap.src.rpm SHA-256: 05e29a309f6fefd727e4789786ab581f2892b6520c57feafea6ad0ab499140ed
eap8-netty-transport-native-epoll-4.1.119-1.Final_redhat_00002.1.el9eap.src.rpm SHA-256: c7d758e94b59c9aa594e13db70ba20bc4b38faf53b0eb69d161a66903cf652cd
eap8-slf4j-2.0.16-2.redhat_00003.1.el9eap.src.rpm SHA-256: 78befe25c12fd275907d76bc55bb137b2a712bd6e07ce2e1bcf8bbd22b98be8d
eap8-wildfly-8.0.6-15.GA_redhat_00009.1.el9eap.src.rpm SHA-256: 93ce404cccc35070183995347099512f527ae1de8591fb6973ab470da084b01e
x86_64
eap8-eap-product-conf-parent-800.6.1-1.GA_redhat_00001.1.el9eap.noarch.rpm SHA-256: d230e250e1043549fc290c82d3147ae6e6af21afa0bc3fc452818829d3d65103
eap8-eap-product-conf-wildfly-ee-feature-pack-800.6.1-1.GA_redhat_00001.1.el9eap.noarch.rpm SHA-256: ccaf31cd7f0ddb0b36e0a1cdf4cdcdaf7c26506041cc1ade7b23de07b482b951
eap8-netty-4.1.119-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: f9f1850a081f06f8f27c986ef345937b41932710ed2f70fb96fb20a115966ad2
eap8-netty-buffer-4.1.119-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 269820263b03b28f9b6b449f0f16e002f3a132f0637eaf9618363748dd737bb3
eap8-netty-codec-4.1.119-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: a738d23899eb18693c8cf49994d27e5538f56dac6832da99a5610526fa64e51a
eap8-netty-codec-dns-4.1.119-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: bbeef95c994c2a4497f508f3c52c6144b8dafb01c8c422dae3da288b14978def
eap8-netty-codec-http-4.1.119-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: fe9d4242ae8dd5165c3d7b418d9ed97da0e39bd418363b97eff56f922d85bd27
eap8-netty-codec-socks-4.1.119-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 114159be8428b6f986450cd7c6a949459a86f3ff149b53a4f09147147dd6eab8
eap8-netty-common-4.1.119-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 7380dc1b9dc639503670f223df53755a09d1adc93c4aa9a829e929149f055dca
eap8-netty-handler-4.1.119-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: b770ee1ceba6b4006c6204aef213641b4ce72bcdfb425298209ac44d55fc9aaa
eap8-netty-handler-proxy-4.1.119-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 9e3ca9aa45fb6952201cd60b12eaf7fb7a3101ec2a8f749577466bea350bddde
eap8-netty-resolver-4.1.119-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 121173611a4243c89b535f4f7298f4900a0e8be89bad9a5a0764db10cb1584ee
eap8-netty-resolver-dns-4.1.119-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 95750353eff6a901fbed0de00affb33d625d463ed5daeadbf6f0850474190418
eap8-netty-transport-4.1.119-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: be7c5abb8e5746adb7cb4bb0ac1efb4972615286ad5ddb909b37f96ed3e4789d
eap8-netty-transport-classes-epoll-4.1.119-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: de5cef89d211acaedd8dfdffa8d646e72d2cc24e4afb41fa47cdec689b3abd6f
eap8-netty-transport-native-epoll-4.1.119-1.Final_redhat_00002.1.el9eap.x86_64.rpm SHA-256: d47d6e562e4ce815e9dc687fcea4ccaf21d297b2cff15ea4e6d32d1db452e78a
eap8-netty-transport-native-epoll-debuginfo-4.1.119-1.Final_redhat_00002.1.el9eap.x86_64.rpm SHA-256: 1afd0c287bbeda22f78e58f64fad0e035c81839972f108e321f8d91916261bf9
eap8-netty-transport-native-unix-common-4.1.119-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: d94e5529512f6284952ed49431736d4ff0c0d4ec80add4380a30407a34bae0eb
eap8-slf4j-2.0.16-2.redhat_00003.1.el9eap.noarch.rpm SHA-256: b8b9acc236797c7e4eaea0aed3e5a0b3c4702407025638cc1275efe9eee70b2b
eap8-slf4j-api-2.0.16-2.redhat_00003.1.el9eap.noarch.rpm SHA-256: affff222eefc3c67bfb57104b281ddcda48ae177615715b6b3cfa3f46951e654
eap8-wildfly-8.0.6-15.GA_redhat_00009.1.el9eap.noarch.rpm SHA-256: 895a9c0398718ee32c97c2a53ddc13bc50f50a11bfe0702da8e092f50109058a
eap8-wildfly-java-jdk11-8.0.6-15.GA_redhat_00009.1.el9eap.noarch.rpm SHA-256: 6e28c0574924a12128834d0da0fa4acf26bbca4f8f2416f3edd58cf8e76e5d98
eap8-wildfly-java-jdk17-8.0.6-15.GA_redhat_00009.1.el9eap.noarch.rpm SHA-256: dda5ff5bd1a3241d060e3bb8f61a9518d0ea2722d01f6b18644d63fb5efc170f
eap8-wildfly-java-jdk21-8.0.6-15.GA_redhat_00009.1.el9eap.noarch.rpm SHA-256: 2ef59f34be75d409180d7fac8496e90e6e12a711aaa75996f130107186cc708c
eap8-wildfly-modules-8.0.6-15.GA_redhat_00009.1.el9eap.noarch.rpm SHA-256: 6b1e011cfb416f6489aefa39a016d59b0cf3d0adabf383df6408fff1f7d5116d

JBoss Enterprise Application Platform 8.0 for RHEL 8

SRPM
eap8-eap-product-conf-parent-800.6.1-1.GA_redhat_00001.1.el8eap.src.rpm SHA-256: 7335d5dcd49fc6fcb7e0f4f178694dd600eadd50bbd8022b33246c3e35f23320
eap8-netty-4.1.119-1.Final_redhat_00002.1.el8eap.src.rpm SHA-256: 9d231fddd3cd90088b2bd3c240124d95b76e3f19a67748b1a1a7a46cfc2f2555
eap8-netty-transport-native-epoll-4.1.119-1.Final_redhat_00002.1.el8eap.src.rpm SHA-256: 10102873f3fcc1a41ee9b0671b7eee03d40c79f4341e2d28af9b81283a8231df
eap8-slf4j-2.0.16-2.redhat_00003.1.el8eap.src.rpm SHA-256: e5ee0e73d6cc2743ef54cd1e0b9f80397653109d3efe593ca22bedae31ff9f4f
eap8-wildfly-8.0.6-15.GA_redhat_00009.1.el8eap.src.rpm SHA-256: da2b756b34dd6385c565c51535328a63a9df7d459c975ff45e9cecacb58b042f
x86_64
eap8-eap-product-conf-parent-800.6.1-1.GA_redhat_00001.1.el8eap.noarch.rpm SHA-256: c71828d722c295850e1530a28fa784d30039a20b1057ffacd3342c21f09f84b4
eap8-eap-product-conf-wildfly-ee-feature-pack-800.6.1-1.GA_redhat_00001.1.el8eap.noarch.rpm SHA-256: 16d0699991feecc4f530a0ba1f376d71968d2c2cd8862500de8f2a973d91066b
eap8-netty-4.1.119-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 40d226c99c5cfcf12c57b7f258eac2c8ae7f72a833b127e244125bde0e2a7594
eap8-netty-buffer-4.1.119-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 6193e8ad64ce0afef06785321f607a7d8a6b1112d5b48467c46101f9c031a00c
eap8-netty-codec-4.1.119-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: a6f71bdf1dc242772e0f1cc4c92052f54c30e0176f581ded24216abb5c8dc858
eap8-netty-codec-dns-4.1.119-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: c8d5801a4ba3215d6367a2a49afb5e2e1d3ea50845f40ce0830e31e496d67bc4
eap8-netty-codec-http-4.1.119-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 0c71fb2811565129d52397308f3b40021cf3d21753e2b62559f6e5b0e8752b62
eap8-netty-codec-socks-4.1.119-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 99ba452b1ea504996ce073eec5ac44eda3f9f9a5c3a42e72ccf2b028994a23c5
eap8-netty-common-4.1.119-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 5a498335ee6698bd363082904adff0ab62fad7862c1344eef1a9b701cadca9f6
eap8-netty-handler-4.1.119-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 34c7c00f056d53df05e37778702cb41b69b479cda880d4955d6c236712e07676
eap8-netty-handler-proxy-4.1.119-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: ae484fea6780942c4626c42d41c73613cffc6c9055a84f469050b24098bc5971
eap8-netty-resolver-4.1.119-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 4d3980203f1f5df1b1707a422ba22ef5257ad62d7759056fea9b08c23e524bfe
eap8-netty-resolver-dns-4.1.119-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: f8aeeed69726f4b446d90c5a59da7922a5b3f39afeabe0c64c1e49c7013d4639
eap8-netty-transport-4.1.119-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 4c5173d7303dd08d47ad8c6f1bfdb13588cf0bf3d48e11bc89436cc62a764687
eap8-netty-transport-classes-epoll-4.1.119-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: dbed70bb776e3352d75bc816bc3ce8320fcc80eb0ab1869d51f1b2296204d2ed
eap8-netty-transport-native-epoll-4.1.119-1.Final_redhat_00002.1.el8eap.x86_64.rpm SHA-256: b1e2fba40614f1766347c67851020a5d6ea3aa127dba8589785bab3b23c86724
eap8-netty-transport-native-epoll-debuginfo-4.1.119-1.Final_redhat_00002.1.el8eap.x86_64.rpm SHA-256: 77badd5601de5b0a60cf8958328750e30bd05a68d5f50a6ff7960bb5b5b388d2
eap8-netty-transport-native-unix-common-4.1.119-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 42406b004090ea50e04a75f75b9ee08bb00d25b9f776b30c1e0cde0ec66c6adf
eap8-slf4j-2.0.16-2.redhat_00003.1.el8eap.noarch.rpm SHA-256: d434b26d877256f6420ac6da5a37fbf2dfaae85b244f6d8fb8e3306bced4c5bb
eap8-slf4j-api-2.0.16-2.redhat_00003.1.el8eap.noarch.rpm SHA-256: c0d605bfc907624eb47b1f3a1274ca7f020dc3ce1e297abe9123ea72cf222303
eap8-wildfly-8.0.6-15.GA_redhat_00009.1.el8eap.noarch.rpm SHA-256: bf26189461560e99c0b17903a8002901315a941591f015cc193f79962d94782e
eap8-wildfly-java-jdk11-8.0.6-15.GA_redhat_00009.1.el8eap.noarch.rpm SHA-256: 739ba748760e036a8eebf11ccc629a80c6b1d073978618265f23418abd043d73
eap8-wildfly-java-jdk17-8.0.6-15.GA_redhat_00009.1.el8eap.noarch.rpm SHA-256: 3d1ced9e98c31967c176be0d1930cbdd70411792c0b736f0b791f6e840b79d31
eap8-wildfly-java-jdk21-8.0.6-15.GA_redhat_00009.1.el8eap.noarch.rpm SHA-256: da353aacaf63aa5f07477910e92d484c7ac8f5684aeafe7ff4bceb9d1dfd4ed2
eap8-wildfly-modules-8.0.6-15.GA_redhat_00009.1.el8eap.noarch.rpm SHA-256: caed03d901d0e9dccc11896a37ad56cfa0f87ce0a3e0465aa32b46fc1e1c0802

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility