Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:9583 - Security Advisory
发布:
2025-06-25
已更新:
2025-06-25

RHSA-2025:9583 - Security Advisory

  • 概述
  • 更新的软件包

概述

Important: Red Hat JBoss Enterprise Application Platform 7.3.14 Security update

类型/严重性

Security Advisory: Important

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.14 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.13, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.14 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • undertow: unrestricted request storage leads to memory exhaustion [eap-7.3.z] (CVE-2023-1973)
  • undertow: Infinite loop in SslConduit during close [eap-7.3.z] (CVE-2023-1108)
  • undertow: OutOfMemoryError due to @MultipartConfig handling [eap-7.3.z] (CVE-2023-3223)
  • undertow: Out-of-memory Error after several closed connections with wildfly-http-client protocol [eap-7.3.z] (CVE-2024-1635)
  • keycloak: org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkLoginIframe leads to DDoS [eap-7.3.z] (CVE-2024-1249)
  • undertow: Server identity in https connection is not checked by the undertow client [eap-7.3.z] (CVE-2022-4492)
  • undertow: potential security issue in flow control over HTTP/2 may lead to DOS(incomplete fix for CVE-2021-3629) [eap-7.3.z] (CVE-2022-1259)
  • undertow: Large AJP request may cause DoS [eap-7.3.z] (CVE-2022-2053)
  • undertow: AJP Request closes connection exceeding maxRequestSize [eap-7.3.z] (CVE-2023-5379)
  • undertow: Double AJP response for 400 from EAP 7 results in CPING failures [eap-7.3.z] (CVE-2022-1319)
  • eap: JBoss EAP: wildfly-elytron has a SSRF security issue [eap-7.3.z] (CVE-2024-1233)
  • wildfly-elytron: possible timing attacks via use of unsafe comparator [eap-7.3.z] (CVE-2022-3143)
  • netty-all: netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way [eap-7.3.z] (CVE-2021-37137)
  • netty-all: netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data [eap-7.3.z] (CVE-2021-37136)
  • jackson-databind: denial of service via a large depth of nested objects [eap-7.3.z] (CVE-2020-36518)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

受影响的产品

  • JBoss Enterprise Application Platform 7.3 EUS 7.3 x86_64

修复

  • BZ - 2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data
  • BZ - 2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way
  • BZ - 2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects
  • BZ - 2072339 - CVE-2022-1259 undertow: potential security issue in flow control over HTTP/2 may lead to DOS(incomplete fix for CVE-2021-3629)
  • BZ - 2073890 - CVE-2022-1319 undertow: Double AJP response for 400 from EAP 7 results in CPING failures
  • BZ - 2095862 - CVE-2022-2053 undertow: Large AJP request may cause DoS
  • BZ - 2124682 - CVE-2022-3143 wildfly-elytron: possible timing attacks via use of unsafe comparator
  • BZ - 2153260 - CVE-2022-4492 undertow: Server identity in https connection is not checked by the undertow client
  • BZ - 2174246 - CVE-2023-1108 Undertow: Infinite loop in SslConduit during close
  • BZ - 2185662 - CVE-2023-1973 undertow: unrestricted request storage leads to memory exhaustion
  • BZ - 2209689 - CVE-2023-3223 undertow: OutOfMemoryError due to @MultipartConfig handling
  • BZ - 2242099 - CVE-2023-5379 undertow: AJP Request closes connection exceeding maxRequestSize
  • BZ - 2262849 - CVE-2024-1233 JBoss EAP: wildfly-elytron has a SSRF security issue
  • BZ - 2262918 - CVE-2024-1249 keycloak: org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkLoginIframe leads to DDoS
  • BZ - 2264928 - CVE-2024-1635 undertow: Out-of-memory Error after several closed connections with wildfly-http-client protocol
  • JBEAP-29448 - Tracker bug for the EAP 7.3.14 release for RHEL-7

CVE

  • CVE-2020-36518
  • CVE-2021-37136
  • CVE-2021-37137
  • CVE-2022-1259
  • CVE-2022-1319
  • CVE-2022-2053
  • CVE-2022-3143
  • CVE-2022-4492
  • CVE-2023-1108
  • CVE-2023-1973
  • CVE-2023-3223
  • CVE-2023-5379
  • CVE-2024-1233
  • CVE-2024-1249
  • CVE-2024-1635

参考

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.3
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/index
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

JBoss Enterprise Application Platform 7.3 EUS 7.3

SRPM
eap7-jackson-annotations-2.10.4-3.redhat_00006.1.el7eap.src.rpm SHA-256: 506e91cb14ff56c32ee98998bb06bda321b46160c8572ecd73480007ca8c84b5
eap7-jackson-core-2.10.4-3.redhat_00006.1.el7eap.src.rpm SHA-256: 8970865b1ad9f5407db6c6b9ca16d0a5f058a6e5736b980f9d785b2f5f147307
eap7-jackson-databind-2.10.4-5.redhat_00006.1.el7eap.src.rpm SHA-256: 44b4b8f6ded2c9845b50bcdf4daa7b5f8db3a1ce94b5c627814826961afc43ad
eap7-jackson-jaxrs-providers-2.10.4-3.redhat_00006.1.el7eap.src.rpm SHA-256: dac1aba3ae049a1d4450d7c011f478437912c5918dc07a80e7d8317db8881e4c
eap7-jackson-modules-base-2.10.4-5.redhat_00006.1.el7eap.src.rpm SHA-256: 1095f095741378c975f48f15e30b0bf6dddf33bf100dd4a066143f5aaa700e2c
eap7-jackson-modules-java8-2.10.4-2.redhat_00006.1.el7eap.src.rpm SHA-256: 5055e37c3facd40e6b7d38220477d365b104e8196e647f5cbe13fa1b77f8bffd
eap7-jboss-server-migration-1.7.2-16.Final_redhat_00017.1.el7eap.src.rpm SHA-256: 1e6bcf95f40c0692bd726feee721413e8694fa1d435553421f2330b9ad9fa7cd
eap7-netty-4.1.63-5.Final_redhat_00003.1.el7eap.src.rpm SHA-256: 7e9786c74c8bcd0fd764d3142d2fd68a9496ba541b6faccc0af692c7f4bc1147
eap7-undertow-2.0.41-4.SP5_redhat_00001.1.el7eap.src.rpm SHA-256: ed40fc39e1402c1c40e481cf0f0402df4cfb9cfb2969eff7483ba6269e067455
eap7-wildfly-7.3.14-3.GA_redhat_00002.1.el7eap.src.rpm SHA-256: 84cef072c7bbd67ed86507d0bce7ebfbc3c92941a0df601910dd2da2cc37cebc
eap7-wildfly-elytron-1.10.17-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: b821b469db359b4b6ca397cd68d46296d8131df54fcc537e1814fa4d128b5627
x86_64
eap7-jackson-annotations-2.10.4-3.redhat_00006.1.el7eap.noarch.rpm SHA-256: cdb865317b450072b9bf48c59ca84cee6a151f2be2078e3b23b8f9169f3226bd
eap7-jackson-core-2.10.4-3.redhat_00006.1.el7eap.noarch.rpm SHA-256: 2ed9b5032fcc0c1761ce8d640added1d2d38fbd917081187e51800a8f69f7747
eap7-jackson-databind-2.10.4-5.redhat_00006.1.el7eap.noarch.rpm SHA-256: 3f2a57a591c7a2e09ca544a2b09aa64aacf02f24c0a21d21844bd5e0accc97ae
eap7-jackson-datatype-jdk8-2.10.4-2.redhat_00006.1.el7eap.noarch.rpm SHA-256: dd64311ff17bfaf59fa476a135a1bf8e19bb0e6bf1b9255c7d310a5aa4df5d91
eap7-jackson-datatype-jsr310-2.10.4-2.redhat_00006.1.el7eap.noarch.rpm SHA-256: f99c1c244028cc1083fbec15c27799e6da48236214aeb2a42bd820870f18d397
eap7-jackson-jaxrs-base-2.10.4-3.redhat_00006.1.el7eap.noarch.rpm SHA-256: ddde713b845d6ab1b1c5c9c45ed23f19d27360ba8a50a4c1c52bddcb82301b73
eap7-jackson-jaxrs-json-provider-2.10.4-3.redhat_00006.1.el7eap.noarch.rpm SHA-256: 80050487366d70c8b4e7448a74e26887d95d201deab88e841b776f4310c54934
eap7-jackson-module-jaxb-annotations-2.10.4-5.redhat_00006.1.el7eap.noarch.rpm SHA-256: 2d72220fc188b0e1c2c28a68dd16a191e492a0ab0a6a693b793cf3def7b39083
eap7-jackson-modules-base-2.10.4-5.redhat_00006.1.el7eap.noarch.rpm SHA-256: 7c7c40f62a787e5afdbe723034e4a4393580ac752849483655e17782fb7e426d
eap7-jackson-modules-java8-2.10.4-2.redhat_00006.1.el7eap.noarch.rpm SHA-256: 0f91a3a53267c519fc57884038ba924be87241fe03aab4c5e1b985eac086c7d6
eap7-jboss-server-migration-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: d9494dc71f0dda134c37bb21e5b1e6924c71e8f3a014a3877b17db825ae150e6
eap7-jboss-server-migration-cli-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: f3c4da3e8a2c881c8f1ec2d760218c772f8ee9ac58dfdbc833f81843866afece
eap7-jboss-server-migration-core-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: 79ece0528cd951d4230459f8a2748fa1a947df76b1eda39594f3bceb83f5e613
eap7-jboss-server-migration-eap6.4-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: 09a7a2758f67ca4d7541f59913ab1b0bb8f088804670d0ce07b60b684c042263
eap7-jboss-server-migration-eap6.4-to-eap7.3-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: 3255231f99f1d8886892c7a0a8f34d897adf9f92411fd2bda2915eabc6ca5983
eap7-jboss-server-migration-eap7.0-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: 54ae318efbbd0efa06b0fd894cecff7df3ade85e7f579b006f1f98b004f50f8a
eap7-jboss-server-migration-eap7.1-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: a47a06bcdb514275f143416ba051c38f4deaf33d7723e3a8337b6dd4d61d7c4d
eap7-jboss-server-migration-eap7.2-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: 20553d9eee80888f19d4edc4b23058f6071d962aaab5932891449307f0287d5f
eap7-jboss-server-migration-eap7.2-to-eap7.3-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: 2bc6f87a20b83a58e634da8b2094a658b1cbcc5d0f9d9d024e340f4ee31e32cc
eap7-jboss-server-migration-eap7.3-server-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: ee3486a2a6763da2970ba88396766ed029447dd28e7d4a0889c46fc29c7a9075
eap7-jboss-server-migration-wildfly10.0-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: 9e5c72032c8e90c23e0a3ece73c8c3abf8c19cc81bf4d8009be5aea57749d63c
eap7-jboss-server-migration-wildfly10.1-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: c798a6d0f61f082ae7586ba1bbcec06c003ddc3d8cb4b56c6eb88c9a5bc32e72
eap7-jboss-server-migration-wildfly11.0-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: f4b76c4bc28348dd71c610ca11a8690d0beb288486f29e196721787b8f1c7e84
eap7-jboss-server-migration-wildfly12.0-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: d0e9762c0393f75c42b57eeb9e5f5024fe9cc02fe972da93000574e3ad302237
eap7-jboss-server-migration-wildfly13.0-server-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: 8fc2e092dcd714f8f1705f16ae08f15347e0efc697b6524988fa5de51713212f
eap7-jboss-server-migration-wildfly14.0-server-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: 0d534005a53804a4c9fa6615ca5f3bb3f28c4798e73cc2bb07e4a498c8f840a2
eap7-jboss-server-migration-wildfly15.0-server-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: 680ad238eeb44b410b2a966da60b3b2ae34fedca0c715d7a2b2399d36859efa6
eap7-jboss-server-migration-wildfly16.0-server-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: 125dd689132b3b4fa770f07425685495919d4608c8dc501e5554033d0c476a51
eap7-jboss-server-migration-wildfly17.0-server-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: 78ee4427a4b0529de05a9b16d247610793a6514c6f59b061391b2d0af62a88e9
eap7-jboss-server-migration-wildfly18.0-server-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: 598c124c2882be6fbfdd7c7ae8979436eded231c4d82850bc5ef26d2c5fba016
eap7-jboss-server-migration-wildfly8.2-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: b856359d2cf32c186de56d4c0318f3f1435985571bb252ba2278784e7716cb64
eap7-jboss-server-migration-wildfly9.0-1.7.2-16.Final_redhat_00017.1.el7eap.noarch.rpm SHA-256: 0306563661fd8329b14607b9171d095d867b05137454a824c57f6788b277c318
eap7-netty-4.1.63-5.Final_redhat_00003.1.el7eap.noarch.rpm SHA-256: 0a678b22cf57196e4265698482b87757d0f53b19f4045a68b2823b3a335f1918
eap7-netty-all-4.1.63-5.Final_redhat_00003.1.el7eap.noarch.rpm SHA-256: 4732815cc0c735cadd67d3429818438999fb671732ba1f457cbc83d0f2a68fcc
eap7-undertow-2.0.41-4.SP5_redhat_00001.1.el7eap.noarch.rpm SHA-256: f66316bb5d73eabd8d27d9cd3d8664a469c693307916d22ee581244d528b89a6
eap7-wildfly-7.3.14-3.GA_redhat_00002.1.el7eap.noarch.rpm SHA-256: df9f9189680a4b0163c2f71f104892088d9df48d6b03e4eec89d5fe5c7c76293
eap7-wildfly-elytron-1.10.17-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: dc2af259c03254910d642b7225e03411ea73b38aab5e61b34e5577084b115ea7
eap7-wildfly-elytron-tool-1.10.17-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 2ceca03445e241351ba03d3d9724ff2a235516793d7f4c3edbd19db63a93b2cf
eap7-wildfly-java-jdk11-7.3.14-3.GA_redhat_00002.1.el7eap.noarch.rpm SHA-256: 169ea44e265d1864afde8bd2613690c605e2873109ffee4a1dc205d770a54d10
eap7-wildfly-java-jdk8-7.3.14-3.GA_redhat_00002.1.el7eap.noarch.rpm SHA-256: 2aae2cc7414e417e5ff66d483cdfc5a00b3796f3bc35a00cf28b6b15c686f44e
eap7-wildfly-javadocs-7.3.14-3.GA_redhat_00002.1.el7eap.noarch.rpm SHA-256: cfb19a6cd4326fd5ccfe450d342faae1f04af600524536bb3f21f425a6d91a2e
eap7-wildfly-modules-7.3.14-3.GA_redhat_00002.1.el7eap.noarch.rpm SHA-256: d3ab222d82ec2cffa16247272af9e9abaaad0186632d686e41fa640c06f16e5b

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility