Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:9582 - Security Advisory
发布:
2025-06-25
已更新:
2025-06-25

RHSA-2025:9582 - Security Advisory

  • 概述
  • 更新的软件包

概述

Important: Red Hat JBoss Enterprise Application Platform 7.1.11 on RHEL 7 security update

类型/严重性

Security Advisory: Important

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.1.11 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.10, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.1.11 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • undertow: special character in query results in server errors [eap-7.1.z] (CVE-2020-27782)
  • wildfly: unsafe deserialization in Wildfly Enterprise Java Beans [eap-7.1.z] (CVE-2020-10740)
  • libthrift: potential DoS when processing untrusted payloads [eap-7.1.z] (CVE-2020-13949)
  • netty-all: netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way [eap-7.1.z] (CVE-2021-37137)
  • hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used [eap-7.1.z] (CVE-2020-25638)
  • wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL - WFSSL-51 - Memory leak with mutual authentication and OpenSSL (CVE-2020-25644)
  • netty-all: netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data [eap-7.1.z] (CVE-2021-37136)
  • jackson-databind: denial of service via a large depth of nested objects [eap-7.1.z] (CVE-2020-36518)
  • eap: JBoss EAP: wildfly-elytron has a SSRF security issue [eap-7.1.z] (CVE-2024-1233)
  • keycloak: org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkLoginIframe leads to DDoS [eap-7.1.z] (CVE-2024-1249)
  • undertow: Server identity in https connection is not checked by the undertow client [eap-7.1.z] (CVE-2022-4492)
  • undertow: AJP Request closes connection exceeding maxRequestSize [eap-7.1.z] (CVE-2023-5379)
  • undertow: potential security issue in flow control over HTTP/2 may lead to DOS(incomplete fix for CVE-2021-3629) [eap-7.1.z] (CVE-2022-1259)
  • wildfly-elytron: possible timing attacks via use of unsafe comparator [eap-7.1.z] (CVE-2022-3143)
  • jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate [eap-7.1.z] (CVE-2021-28170)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

受影响的产品

  • JBoss Enterprise Application Platform 7.1 EUS 7.1 x86_64

修复

  • BZ - 1834512 - CVE-2020-10740 wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
  • BZ - 1881353 - CVE-2020-25638 hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used
  • BZ - 1885485 - CVE-2020-25644 wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL
  • BZ - 1901304 - CVE-2020-27782 undertow: special character in query results in server errors
  • BZ - 1928172 - CVE-2020-13949 libthrift: potential DoS when processing untrusted payloads
  • BZ - 1965497 - CVE-2021-28170 jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate
  • BZ - 2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data
  • BZ - 2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way
  • BZ - 2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects
  • BZ - 2072339 - CVE-2022-1259 undertow: potential security issue in flow control over HTTP/2 may lead to DOS(incomplete fix for CVE-2021-3629)
  • BZ - 2124682 - CVE-2022-3143 wildfly-elytron: possible timing attacks via use of unsafe comparator
  • BZ - 2153260 - CVE-2022-4492 undertow: Server identity in https connection is not checked by the undertow client
  • BZ - 2242099 - CVE-2023-5379 undertow: AJP Request closes connection exceeding maxRequestSize
  • BZ - 2262849 - CVE-2024-1233 JBoss EAP: wildfly-elytron has a SSRF security issue
  • BZ - 2262918 - CVE-2024-1249 keycloak: org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkLoginIframe leads to DDoS
  • JBEAP-29413 - Tracker bug for the EAP 7.1.11 release for RHEL-7

CVE

  • CVE-2020-10740
  • CVE-2020-13949
  • CVE-2020-25638
  • CVE-2020-25644
  • CVE-2020-27782
  • CVE-2020-36518
  • CVE-2021-28170
  • CVE-2021-37136
  • CVE-2021-37137
  • CVE-2022-1259
  • CVE-2022-3143
  • CVE-2022-4492
  • CVE-2023-5379
  • CVE-2024-1233
  • CVE-2024-1249

参考

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.1
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/index
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

JBoss Enterprise Application Platform 7.1 EUS 7.1

SRPM
eap7-glassfish-el-3.0.1-4.b08_redhat_00005.1.ep7.el7.src.rpm SHA-256: 9103299da92ff23fa6c4cf69b5d23df7745a599915fb8aa947c0deea29ec9950
eap7-hibernate-5.1.17-3.Final_redhat_00004.1.ep7.el7.src.rpm SHA-256: c139e0149c81461d6e59ddcbd08724abf766fbe61fc95e8b1bcd727667051d28
eap7-jackson-databind-2.8.11.6-3.SP1_redhat_00003.1.ep7.el7.src.rpm SHA-256: e30e23b3924a44e9c152432dbb4a36de724b5f368ddaac5593f76b4b27096502
eap7-jboss-ejb-client-4.0.12-1.Final_redhat_00002.1.ep7.el7.src.rpm SHA-256: 0008f15033ad44e94956c0eb3546a198f113ea4771ad8c9fe806067d47c8d8f3
eap7-netty-4.1.63-2.Final_redhat_00003.1.ep7.el7.src.rpm SHA-256: 327af1a3c24edb54a658c1568b7443df3fa3cc4e8bd6ca941f5b28f252674f54
eap7-undertow-1.4.18-16.SP14_redhat_00001.1.ep7.el7.src.rpm SHA-256: bc3839df4443583784d14f976411790e69958e87f8e203529c5a4bb971764134
eap7-wildfly-7.1.11-4.GA_redhat_00002.1.ep7.el7.src.rpm SHA-256: 1bbc277e432ec70e42b920a7b2275a0e124eb09a1f21ae2925ec952c4f537fa9
eap7-wildfly-elytron-1.1.14-1.Final_redhat_00001.1.ep7.el7.src.rpm SHA-256: 7933da4b471466998ff1e59a6977cbf39fcce2a8e6cc5759fbbf183dc0d54b97
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.ep7.el7.src.rpm SHA-256: 413c5d0aba757e3e314439aa57663fb0c3f35887e3ef8543c5197c9c7ceeaef5
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.ep7.el7.src.rpm SHA-256: 17ee562c77d84d6118b95d9c72f64d57b062d5f41e83f680926be5ddf17d9f6f
eap7-wildfly-openssl-1.0.12-1.Final_redhat_00001.1.ep7.el7.src.rpm SHA-256: 8d8cc4071f37025a44cdda9232b1b5013d431f5ede7dd66558f214796cf0ea38
eap7-wildfly-openssl-linux-1.0.12-6.Final_redhat_00001.1.ep7.el7.src.rpm SHA-256: a4a158788e05548b9c977f040403af25253363afeea7deac208b002765b104e4
x86_64
eap7-glassfish-el-3.0.1-4.b08_redhat_00005.1.ep7.el7.noarch.rpm SHA-256: 017237e9cf302a8e104afe3b73f6d4f4952c04eb9f79414ef89c19afb6703bde
eap7-glassfish-el-impl-3.0.1-4.b08_redhat_00005.1.ep7.el7.noarch.rpm SHA-256: fea7488d9f8a7bf781ea15552fe6a7c210fa4eeb21c1116686375e61f138881b
eap7-hibernate-5.1.17-3.Final_redhat_00004.1.ep7.el7.noarch.rpm SHA-256: 06ddedde0dd9215613a0ec251e6cb45909019fe8d5d85fa7a32d790d0f98fb6c
eap7-hibernate-core-5.1.17-3.Final_redhat_00004.1.ep7.el7.noarch.rpm SHA-256: 96f1e76721cbec5e2112d954b5201059bb8ef5fb95f7cf15a4af24959bbce166
eap7-hibernate-entitymanager-5.1.17-3.Final_redhat_00004.1.ep7.el7.noarch.rpm SHA-256: 279b76bc99626194a7e5be63994a6ab690acd79923b8c1adbab5afc4506cca24
eap7-hibernate-envers-5.1.17-3.Final_redhat_00004.1.ep7.el7.noarch.rpm SHA-256: 9292d3fddfc975fcfc5ef0d3b1d131a79e92d79ddc0ea6e2101bf6abe5094a90
eap7-hibernate-infinispan-5.1.17-3.Final_redhat_00004.1.ep7.el7.noarch.rpm SHA-256: 12bea2bf966daea1acfd9247c360ff0c2eab5e045fe74013d6c6f5a4eaa5d22b
eap7-hibernate-java8-5.1.17-3.Final_redhat_00004.1.ep7.el7.noarch.rpm SHA-256: 11d6b823ce2d8f39e1db1d24fbc50d258bae0e6e9978b9c06cdd61b81b2a2e6e
eap7-jackson-databind-2.8.11.6-3.SP1_redhat_00003.1.ep7.el7.noarch.rpm SHA-256: 9d808a4ececcf68d388a3bc05cebf90b1af393e08202c5e72ab87a0c5d3dfde9
eap7-jboss-ejb-client-4.0.12-1.Final_redhat_00002.1.ep7.el7.noarch.rpm SHA-256: 02e471d4c413d79cda4cbae43890cf46468490b4c0cd83cec8066d8b0fbf0874
eap7-netty-4.1.63-2.Final_redhat_00003.1.ep7.el7.noarch.rpm SHA-256: 0a92444f59af49df7e9cd016c806a1149239926b2519aae85aeed1edde2602d8
eap7-netty-all-4.1.63-2.Final_redhat_00003.1.ep7.el7.noarch.rpm SHA-256: 4ef22ca3f6e894ed9155abb34a046e6958ecf94390d105ae6e7f5ceef6da7ff4
eap7-undertow-1.4.18-16.SP14_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: c93ce4b72f76cc738b20242f8f1c4dd2dd1cd0fbd702fc89572edb930a8bf358
eap7-wildfly-7.1.11-4.GA_redhat_00002.1.ep7.el7.noarch.rpm SHA-256: a5f8797fa2d9e274a531f1583f465b634f39cbd9090a25421a3b16e36babc187
eap7-wildfly-elytron-1.1.14-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: f3e4725f88a080d5a0e7962d1768bc14c2c131ec93c75dd6193fde1d8d3d7c7e
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 30a2e17cc4f03ec3d1384f1b8b3ae0c0f9348f9dfc8a90db1bc71342596cb5b7
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 0c95b08e27f7c6d5b8760472daea454e0654758bcbcd12b362ebf295d7d6531d
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 11d42b8166ddd39af542ef0b7bb9e31c7bc6a80b09df1d297ffee1077c2976f2
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 9ba99c39798fe7a497bb9ffb678e3a30a9140d584578076b59e0bd9c1a41187b
eap7-wildfly-modules-7.1.11-4.GA_redhat_00002.1.ep7.el7.noarch.rpm SHA-256: c7bf936e72230124ac5d69c3ebb0e48e667ddd5d8886ea5d4736db321c82bb89
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 8d2bbdbfe26c05ac2850712848f91d2679add97880f617d176710d622fa8a28a
eap7-wildfly-openssl-1.0.12-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: cd61aed297e2d7351c2de5309d472f6f8f243055393ae30496deb410343ed969
eap7-wildfly-openssl-java-1.0.12-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 063b8ce7f8fc23334399b4b944d9a528fe19514e7f76cd0628de558ab13236fb
eap7-wildfly-openssl-linux-1.0.12-6.Final_redhat_00001.1.ep7.el7.x86_64.rpm SHA-256: 2eeb1ca0ae8f07c91dd3678c8d66b8609c90ddebf3739c7780d099b9b1fdd39d
eap7-wildfly-openssl-linux-debuginfo-1.0.12-6.Final_redhat_00001.1.ep7.el7.x86_64.rpm SHA-256: 834fbf5e1b7c04667fae82679eec9aa3f9f63821168d9a73415e62b6dacb0921

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility