Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4548 - Security Advisory
Issued:
2025-05-06
Updated:
2025-05-06

RHSA-2025:4548 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 7.4.22 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.22 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.21, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.22 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine (CVE-2025-24970)
  • io.netty/netty: Denial of Service attack on windows app using Netty (CVE-2024-47535)
  • netty-common: Denial of Service attack on windows app using Netty (CVE-2025-25193)
  • org.wildfly.core/wildfly-server: Wildfly improper RBAC permission (CVE-2025-23367)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 7.4 for RHEL 7 x86_64

Fixes

  • BZ - 2325538 - CVE-2024-47535 netty: Denial of Service attack on windows app using Netty
  • BZ - 2337620 - CVE-2025-23367 org.wildfly.core:wildfly-server: Wildfly improper RBAC permission
  • BZ - 2344787 - CVE-2025-24970 io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine
  • BZ - 2344788 - CVE-2025-25193 netty: Denial of Service attack on windows app using Netty
  • JBEAP-28808 - Tracker bug for the EAP 7.4.22 release for RHEL-7
  • JBEAP-28786 - (7.4.z) Upgrade HAL from 3.3.25.Final-redhat-00001 to 3.3.26.Final-redhat-00001
  • JBEAP-28843 - [GSS](7.4.z) Upgrade Weld from 3.1.10.Final-redhat-00001 to 3.1.11.Final-redhat-00001
  • JBEAP-28989 - [GSS](7.4.z) ELY-2874 - Upgrade Elytron 1.15.x's SSHD dependency to 2.12.1
  • JBEAP-29003 - (7.4.z) Upgrade Wildfly Core from 15.0.40.Final-redhat-00002 to 15.0.42.Final-redhat-00001
  • JBEAP-29311 - [GSS](7.4.z) Upgrade ironjacamar from 1.5.18.Final-redhat-00001 to 1.5.19.Final-redhat-00001
  • JBEAP-29488 - [GSS](7.4.z) Upgrade jboss-remoting from 5.0.30.Final-redhat-00001 to 5.0.31.Final-redhat-00001
  • JBEAP-29539 - (7.4.z) Upgrade Netty from 4.1.108.Final-redhat-00001 to 4.1.119.Final

CVEs

  • CVE-2024-47535
  • CVE-2025-23367
  • CVE-2025-24970
  • CVE-2025-25193

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 7.4 for RHEL 7

SRPM
eap7-apache-commons-io-2.16.1-1.redhat_00001.1.el7eap.src.rpm SHA-256: 63f00679470719fdaf8a67fdf843ccaa1295fcca6a4664e251d7193c727d8fd5
eap7-hal-console-3.3.26-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: b24beed0718c5e4c618ae1960a8e4390472b762fde32b5aed6fc3b5b66d50aac
eap7-ironjacamar-1.5.19-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: 04df9f30bc76f0a94b0720112fde96863c255ea4848ef5a79ac80154728c2ae5
eap7-jboss-remoting-5.0.31-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: b4be4d7a72ce38563dd18b75f6aade89f0a57a9aa1264ae0e9f098dd65ab19a5
eap7-jboss-server-migration-1.10.0-41.Final_redhat_00041.1.el7eap.src.rpm SHA-256: 287c89d54a9eba19e54571e29d65547c388c0945e92fee1c016b60a7630cef84
eap7-weld-core-3.1.11-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: bee1d4a553d7b3e38d5c6507a361dad0e5c9994e794d0cee968b7d7a32f1b325
eap7-wildfly-7.4.22-2.GA_redhat_00001.1.el7eap.src.rpm SHA-256: 29ae24e12a1d7932720d6b4d26fa085cd9a2ab7db211e297887a3bcc5c27a803
eap7-wildfly-elytron-1.15.25-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: 5e42dc285302a777cb4e6ca1f70868e96ccecc01728222a7b7eaff23e73c3e5f
x86_64
eap7-apache-commons-io-2.16.1-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: 5880342dbebf02eecef1b13d4e2cf153f092d22079f87fb0121a4b379d6c0ecf
eap7-hal-console-3.3.26-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: e9c3cf6daa7f016f9ef7896f56a644391da2c012a75b2c6425ed7e094c70f56c
eap7-ironjacamar-1.5.19-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 8f6af2633d072d5fa5bdb0e19b13211c52c7b94ff35c45dd33eaf02040f1792b
eap7-ironjacamar-common-api-1.5.19-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 6c6a6c939da6f6df995446546640da5bfb6895863b433a037268c8ce367f4d71
eap7-ironjacamar-common-impl-1.5.19-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: fcd29974ba51d69b75c5a04d6dc59c359173caa6ffd6ab2a68c13b8b50e35224
eap7-ironjacamar-common-spi-1.5.19-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: c2460c43ec306cc174910ccba5e4cd5cfac65d71c72be06b48df0fb90de614fd
eap7-ironjacamar-core-api-1.5.19-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: ab2af79c3e2949004ef84afe8022848661858a98af40fbbd68411b4d4ad86ef0
eap7-ironjacamar-core-impl-1.5.19-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 356fdea973531b8b6ee1d5b53752608f05b5705345f9157b790c87571c1a6cbe
eap7-ironjacamar-deployers-common-1.5.19-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 6f10c5565cc9027e85b82ecd746070dc832d29913c9019277d85644ae29024b3
eap7-ironjacamar-jdbc-1.5.19-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 5050e3d8b6177048fd6a3fe4dca5b2f0204a824d2f02968b8c70da4d29adc5cb
eap7-ironjacamar-validator-1.5.19-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 4ac935ae695af5d5c106f98f070dbbe4c786eb26ab7db6f759c8bf8802d0bead
eap7-jboss-remoting-5.0.31-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 5c79266d2a9963f3d031242e5a708a19704ad1866d8eb68cde78a8c7a424ded0
eap7-jboss-server-migration-1.10.0-41.Final_redhat_00041.1.el7eap.noarch.rpm SHA-256: 8a4817831427e82fca85dee7e91e76f049015f3fa45f3145fd066b6a6b30846b
eap7-jboss-server-migration-cli-1.10.0-41.Final_redhat_00041.1.el7eap.noarch.rpm SHA-256: 28e1c2f994375540956f670d0b19c6f0b402ca9b05d3361da584b75add970986
eap7-jboss-server-migration-core-1.10.0-41.Final_redhat_00041.1.el7eap.noarch.rpm SHA-256: a1117b05ce2afb53e58287f5b27672c47bd20866e8b4ed43ba413931fbbea078
eap7-weld-core-3.1.11-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: f2ce49325ae23eff68ace00fdc8a49649dfa6bcd46c3c759298355a505dda5ac
eap7-weld-core-impl-3.1.11-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: f708320967dd4bcaf3dfb4e510531a6b05b1f6a0c0d3e8feb83c20c9505bc78d
eap7-weld-core-jsf-3.1.11-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 78eb39a5fde9586124438f87009f41273edd242a47a8dc45277785733e4c8dfe
eap7-weld-ejb-3.1.11-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: fa7daa9459da0349c5630b4ba2ac7f2e9668a58656e7b2e14f11788ba861467d
eap7-weld-jta-3.1.11-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 14de14ef93839469ef333b24582b56cc8039e87cb24b3fdcd9398c4c1833f3e4
eap7-weld-probe-core-3.1.11-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 7d16402602903d23b7d9903d912d2308d4632b8eb58e38f52636a9737c897f6c
eap7-weld-web-3.1.11-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: e82b9ca73b8a2ea86c5e98592c120311e7114b9c071d536a74cec31900a35e20
eap7-wildfly-7.4.22-2.GA_redhat_00001.1.el7eap.noarch.rpm SHA-256: bf84d8b690dd3f4f35c1ba06ad72beec076ae70fb831fa5a05680477084cfa74
eap7-wildfly-elytron-1.15.25-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: b3668c5f869aa7c7ff59b460796fa2680bd9478391148ce21a84735374f24d51
eap7-wildfly-elytron-tool-1.15.25-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: d01d9f8e256304b654fca3433ac3b8d5d92ffda493513dd5d946bcc12d85c3d5
eap7-wildfly-java-jdk11-7.4.22-2.GA_redhat_00001.1.el7eap.noarch.rpm SHA-256: 08c2e437f5b01c66d57e8307ed19e16d79fe2f843d44fd52bd73fd13f087dd4b
eap7-wildfly-java-jdk8-7.4.22-2.GA_redhat_00001.1.el7eap.noarch.rpm SHA-256: 2638f40c8c84341cbe4da7bc7bccf09270bac62e44b3f92a361802e0356b9681
eap7-wildfly-javadocs-7.4.22-2.GA_redhat_00001.1.el7eap.noarch.rpm SHA-256: eb2c695029851dd395fa874463b1d86eddbf784bd706471c2a64f1b3d86d9cfe
eap7-wildfly-modules-7.4.22-2.GA_redhat_00001.1.el7eap.noarch.rpm SHA-256: c16fbcf432eb4d3e7587e8808de9820538647da6f44f9de192a35fcadd50ad4e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility