Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4550 - Security Advisory
Issued:
2025-05-06
Updated:
2025-05-06

RHSA-2025:4550 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 7.4.22 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.22 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.21, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.22 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine (CVE-2025-24970)
  • io.netty/netty: Denial of Service attack on windows app using Netty (CVE-2024-47535)
  • netty-common: Denial of Service attack on windows app using Netty (CVE-2025-25193)
  • org.wildfly.core/wildfly-server: Wildfly improper RBAC permission (CVE-2025-23367)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 7.4 for RHEL 9 x86_64

Fixes

  • BZ - 2325538 - CVE-2024-47535 netty: Denial of Service attack on windows app using Netty
  • BZ - 2337620 - CVE-2025-23367 org.wildfly.core:wildfly-server: Wildfly improper RBAC permission
  • BZ - 2344787 - CVE-2025-24970 io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine
  • BZ - 2344788 - CVE-2025-25193 netty: Denial of Service attack on windows app using Netty
  • JBEAP-28810 - Tracker bug for the EAP 7.4.22 release for RHEL-9
  • JBEAP-28786 - (7.4.z) Upgrade HAL from 3.3.25.Final-redhat-00001 to 3.3.26.Final-redhat-00001
  • JBEAP-28843 - [GSS](7.4.z) Upgrade Weld from 3.1.10.Final-redhat-00001 to 3.1.11.Final-redhat-00001
  • JBEAP-28989 - [GSS](7.4.z) ELY-2874 - Upgrade Elytron 1.15.x's SSHD dependency to 2.12.1
  • JBEAP-29003 - (7.4.z) Upgrade Wildfly Core from 15.0.40.Final-redhat-00002 to 15.0.42.Final-redhat-00001
  • JBEAP-29311 - [GSS](7.4.z) Upgrade ironjacamar from 1.5.18.Final-redhat-00001 to 1.5.19.Final-redhat-00001
  • JBEAP-29488 - [GSS](7.4.z) Upgrade jboss-remoting from 5.0.30.Final-redhat-00001 to 5.0.31.Final-redhat-00001
  • JBEAP-29539 - (7.4.z) Upgrade Netty from 4.1.108.Final-redhat-00001 to 4.1.119.Final

CVEs

  • CVE-2024-47535
  • CVE-2025-23367
  • CVE-2025-24970
  • CVE-2025-25193

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 7.4 for RHEL 9

SRPM
eap7-apache-commons-io-2.16.1-1.redhat_00001.1.el9eap.src.rpm SHA-256: 44dc57ba45fb8dc45338cfbab3c4cc1fdac8b7c50d2683e1bc56c0a5aedc5de0
eap7-hal-console-3.3.26-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: caf49100c32661be560c7efe4af81b7d17d55e937a2196884d71436c4dd71a85
eap7-ironjacamar-1.5.19-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: c2d52a51959f376d6ce456e895cda2d89d2f30678e127827d9907bbdc85c90bd
eap7-jboss-remoting-5.0.31-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: 8cce9cf45496878d764130d3715f867b3595424e7fd2ca9dea1d65038ec6dcc7
eap7-jboss-server-migration-1.10.0-41.Final_redhat_00041.1.el9eap.src.rpm SHA-256: bf4b5a72ec2135d0f283fc0ed722141e68e11c43ab0b7b210979ea7a1f25ef70
eap7-weld-core-3.1.11-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: 0bf27782379ef1e6429849ceacbfe80dbeff1fef0d90bab887d8b264266e6ce1
eap7-wildfly-7.4.22-2.GA_redhat_00001.1.el9eap.src.rpm SHA-256: 31f26551b063267129751a3352a02ace8fcd49a3bb0875a69993fe00111f3449
eap7-wildfly-elytron-1.15.25-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: f67efc55c94ed03a518599f019b43d790504d3441c9c0bbd22145fbcdfc346d2
x86_64
eap7-apache-commons-io-2.16.1-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 316f3dd4cb2fbc21750fc21776d63fd5a0b8b49bad37a0126cd0f81af09f1753
eap7-hal-console-3.3.26-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: ef8ae0db2854ebab17eea13753394bbad8503a2d136278fc81d49b802713e3a0
eap7-ironjacamar-1.5.19-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 22a0b4d2e4660c988e55d40d625461061cc91824fe0c71073302221019ff985c
eap7-ironjacamar-common-api-1.5.19-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: d85d0aadaa299cf6ed8e5949690af4eb3a8c88ab881761e871d3c480407b8820
eap7-ironjacamar-common-impl-1.5.19-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 49db4274f7a978094bb45e5da7153411443517195cf229f47bdc3a7c30ac6efd
eap7-ironjacamar-common-spi-1.5.19-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 01cbc18273cd31a9eb716253294821d920974250e028275011c591005fb9c0ce
eap7-ironjacamar-core-api-1.5.19-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 5cef1485fdc6ebbb575657bcc973372a0dd920e6c7256ed36b7f257eaeef0a83
eap7-ironjacamar-core-impl-1.5.19-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: c5db1f38610a3a414945b1546964b1fa65cf59a7b4cf7faf011004f3bda3db0c
eap7-ironjacamar-deployers-common-1.5.19-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: eba9be55983b7ffe612830abe46b34ef477279cf9bcb4c2f8eb2e5388ef244f7
eap7-ironjacamar-jdbc-1.5.19-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 83c40739c0cfe0ec4b164932f68dbed2698fc6c0231f3b268062e3feaa8bf44d
eap7-ironjacamar-validator-1.5.19-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 56b70d9ff8ce7ee6751245b2330657a4d4751f76cbad69298df32ee19f13156a
eap7-jboss-remoting-5.0.31-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: db27253ed569bdca904742a7e97e2a3a789187a5032f687bd8f10d8933caf568
eap7-jboss-server-migration-1.10.0-41.Final_redhat_00041.1.el9eap.noarch.rpm SHA-256: 0c10e914c97a71df300fa3c0ea8f614bcdda31662647e6c1dc9ca1cc87a2bbb5
eap7-jboss-server-migration-cli-1.10.0-41.Final_redhat_00041.1.el9eap.noarch.rpm SHA-256: 659c98f69e446f7d3716b8fd5ec81b49ebed47f25bd51264966aced0b7746573
eap7-jboss-server-migration-core-1.10.0-41.Final_redhat_00041.1.el9eap.noarch.rpm SHA-256: 4eb177c4fed3f0e9074f2560666f0ea7aaa87160193c9b7777d5469a1c1e4dbf
eap7-weld-core-3.1.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: bb98e4ae0e37c9d3114d2b8314407fae34323db65006426bf4809cca98a1ffa5
eap7-weld-core-impl-3.1.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: b4856e9a38834c10a8b167526c9a8fda121a9703fba922ee97e91f255553344e
eap7-weld-core-jsf-3.1.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 4ceca641ba808b3e414f9058d2435a471cad715c5c15f96a39b9a3b6d3febbbf
eap7-weld-ejb-3.1.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: cc936ef116e39935c073061e6ef7be476570684f3cc050700960bdb09c14b374
eap7-weld-jta-3.1.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 38bc71c30db042ea2c8325d669fc70737236053b228de03fddb5986471e0dfdb
eap7-weld-probe-core-3.1.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 0b070fe02507db3ab91909a017e9ef795d33d69f870fe35112de34eb21278e62
eap7-weld-web-3.1.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 102d7bf3e31635f01112a789c094456f9f099423ef797af303bffca6edb37cde
eap7-wildfly-7.4.22-2.GA_redhat_00001.1.el9eap.noarch.rpm SHA-256: 1f53f48f05007f63fe6d2aed3581e7c74b2655fbf446096f196632158ed661e8
eap7-wildfly-elytron-1.15.25-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: c7f49e8528a73f85c8bacbe4a1f19258e2bd5a6949be2fe30f2f1c977f21f518
eap7-wildfly-elytron-tool-1.15.25-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 8fe33256f65d6c7f9cc61f2501022a44ec1afea4b846cec2d9ad4b5044e80c3c
eap7-wildfly-java-jdk11-7.4.22-2.GA_redhat_00001.1.el9eap.noarch.rpm SHA-256: 4550fd9bb169912035aa2a911dc4d9ec40e298d19dadce3787f554738058c388
eap7-wildfly-java-jdk17-7.4.22-2.GA_redhat_00001.1.el9eap.noarch.rpm SHA-256: 6ba5fe6112cb0e6f1d4d913a61c1d378c71294a9821c9ca4df7f14c4ccef817e
eap7-wildfly-java-jdk8-7.4.22-2.GA_redhat_00001.1.el9eap.noarch.rpm SHA-256: 58c72e2bb0de8de4d0afa28efed3e805a5590c2b52909fb9194985e823dfda09
eap7-wildfly-javadocs-7.4.22-2.GA_redhat_00001.1.el9eap.noarch.rpm SHA-256: 55ed18c406db5f011f279d3f4afc9c474a7315b70c833de73df53a61d0ddcf54
eap7-wildfly-modules-7.4.22-2.GA_redhat_00001.1.el9eap.noarch.rpm SHA-256: 955ab1953c2a0ba2a22d03d9392100f66ded6cf9183eb2d97db06200f348dc1d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility