Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2026:0384 - Security Advisory
Issued:
2026-01-08
Updated:
2026-01-08

RHSA-2026:0384 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 8.1.3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 8.1 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.1.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.1.2, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.1.3 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • undertow-core: Undertow HTTP Server Fails to Reject Malformed Host Headers Leading to Potential Cache Poisoning and SSRF [eap-8.1.z] (CVE-2025-12543)
  • undertow: OutOfMemory when parsing form data encoding with application/x-www-form-urlencoded [eap-8.1.z] (CVE-2024-3884)
  • undertow-core: Undertow MadeYouReset HTTP/2 DDoS Vulnerability [eap-8.1.z] (CVE-2025-9784)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 8.1 for RHEL 9 x86_64

Fixes

  • BZ - 2275287 - CVE-2024-3884 undertow: OutOfMemory when parsing form data encoding with application/x-www-form-urlencoded
  • BZ - 2392306 - CVE-2025-9784 undertow: Undertow MadeYouReset HTTP/2 DDoS Vulnerability
  • BZ - 2408784 - CVE-2025-12543 undertow-core: Undertow HTTP Server Fails to Reject Malformed Host Headers Leading to Potential Cache Poisoning and SSRF
  • JBEAP-31374 - Tracker bug for the EAP 8.1.3 release for RHEL-9
  • JBEAP-30596 - (8.1.z) Upgrade Undertow from 2.3.18.SP1-redhat-00001 to 2.3.20.SP2-redhat-00001
  • JBEAP-31250 - [GSS](8.1.z) Upgrade hibernate ORM from 6.6.31.Final-redhat-00001 to 6.6.36.Final-redhat-00001
  • JBEAP-31326 - (8.1.z) Upgrade WildFly Elytron from 2.6.5.Final-redhat-00001 to 2.6.6.Final-redhat-00001
  • JBEAP-31344 - [GSS](8.1.z) CXF-9171 - DelayedCachedOutputStreamCleaner thread accumulation after CVE-2025-23184 fix
  • JBEAP-31345 - (8.1.z) Upgrade WildFly Core from 27.1.2.Final-redhat-00002 to 27.1.3.Final-redhat-00001
  • JBEAP-31380 - [GSS](8.1.z) Upgrade JBoss EAP to 8.1.1.GA-redhat-00007 in 8.1 Update 3
  • JBEAP-31396 - [GSS](8.1.z) Upgrade org.jboss.spec.jakarta.el:jboss-el-api_5_0_spec from 4.0.1.Final-redhat-00001 to 4.0.2.Final-redhat-00001
  • JBEAP-31414 - [GSS](8.1.z) Upgrade Apache CXF from 4.0.9.redhat-00002 to 4.0.10.redhat-00001
  • JBEAP-31421 - [GSS](8.1.z) Upgrade wildfly-clustering from 5.0.11.Final-redhat-00001 to 5.0.12.Final-redhat-00001
  • JBEAP-31474 - [GSS](8.1.z) Upgrade JBoss Threads from 2.4.0.Final-redhat-00001 to 2.5.0.redhat-00001
  • JBEAP-31494 - [GSS](8.1.z) Upgrade galleon-plugins from 7.3.1.Final-redhat-00003 to 7.3.2.Final
  • JBEAP-31495 - (8.1.z) Upgrade eap-maven-plugin to 2.0.1.Final
  • JBEAP-31601 - (8.1.z) Upgrade Undertow from 2.3.20.SP2-redhat-00001 to 2.3.20.SP4-redhat-00001

CVEs

  • CVE-2024-3884
  • CVE-2025-9784
  • CVE-2025-12543

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.1
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.1/html/release_notes_for_red_hat_jboss_enterprise_application_platform_8.1/index
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.1/html/red_hat_jboss_enterprise_application_platform_installation_methods/index
  • https://access.redhat.com/articles/7134190
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 8.1 for RHEL 9

SRPM
eap8-apache-cxf-4.0.10-1.redhat_00001.1.el9eap.src.rpm SHA-256: 1dc51269857f94c7950355c1c63e2f1f6b7a8a2ec9d5644b64ab35e76533ad4c
eap8-bouncycastle-1.82.0-1.redhat_00001.1.el9eap.src.rpm SHA-256: fd9e26b0cb46033927069ab7a401d30ec4fe72e0a8a03d24ea357bc77536880e
eap8-eap-product-conf-parent-801.3.0-1.GA_redhat_00001.1.el9eap.src.rpm SHA-256: 0c4995b19fb4e5759a32ad5e43c0b94ab91ea682f84e78a61345665ae48ca6c2
eap8-eventstream-1.0.1-3.redhat_00003.1.el9eap.src.rpm SHA-256: 43aae5661950f2dc60b5750ff5742ee1b6f3697a39b0d8fec364498213836a2e
eap8-hibernate-6.6.36-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: 46e8f20efaa6db6efcd18adc314ec7ff127f43caf5a5d1bf763466cd16899b58
eap8-jboss-el-api_5.0_spec-4.0.2-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: d080b6c7d946a94ebb5fd03fa640cdf29a18d482f2d2dca08a322253b3709954
eap8-jboss-threads-2.5.0-1.redhat_00001.1.el9eap.src.rpm SHA-256: f9be3221fb787f5564e5b873d62c67754507d459b0dcaee6d9118e75155197ee
eap8-undertow-2.3.20-2.SP4_redhat_00001.1.el9eap.src.rpm SHA-256: f1562c83171877e68ced2f70727dab950c98959a2d7e6ea5d5abca880f1a7eb4
eap8-wildfly-8.1.3-4.GA_redhat_00006.1.el9eap.src.rpm SHA-256: 003030c7cad3ac9a06aca9840e3cd7785f4763f695316a72e2d800eea25273f2
eap8-wildfly-clustering-5.0.12-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: 744a8e3878adb32d9cf03260431e8221dd2d293a5e36fa5a89bd2ec674947230
eap8-wildfly-elytron-2.6.6-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: ab05210cec8f7c8465037c8e3eab2fed6eb31f90d17a360d2b7ea9b2d5c560d4
eap8-wildfly-javadocs-8.1.1-4.GA_redhat_00007.1.el9eap.src.rpm SHA-256: 2864224f971dad5826d7d7c03f2809475fd675e73e7b3c8c3ebbef3173c97770
x86_64
eap8-apache-cxf-4.0.10-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: ce9b17b05913c0ef23c62e286ebaf67a6f20d137fd087efe879deeec66612296
eap8-apache-cxf-rt-4.0.10-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 2fa05ccd7c747519d7affe06ef19393156d0eebe56971c733d63bf624cc2a443
eap8-apache-cxf-services-4.0.10-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: cc6ba6905b09b70f9c5394e366f887fda2a7246e1becf8b47f2b98e2c2894681
eap8-apache-cxf-tools-4.0.10-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: f45cf0e2a1e406066221e11b2aa279e3a2db4fa722bac3d3b3f7349b0c9a7da2
eap8-bouncycastle-1.82.0-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 353b140e50089a4dae9d6c2d040e09ffede2a7a0c1f8bde2107d4ce24072b2a9
eap8-bouncycastle-jmail-1.82.0-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 33de0f77b08d5159bb18406bc5ceb803e07bc4e93dafe0b7d6ea6a9225e530d1
eap8-bouncycastle-pg-1.82.0-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: f51eb6f8a06bb29ce47f1b9fe7ed7a0372e4a38b8dfa6167a23cfdf23b410840
eap8-bouncycastle-pkix-1.82.0-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: c12943b1ff9f991a8badb0f8a3421ce2b43fbe08f879ffb13f4dbf2f331ae0fe
eap8-bouncycastle-prov-1.82.0-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 00c86114c69c2b3934ddec95c8b7edc8262f19e1e71323ce57bea8f5d9cc8aaf
eap8-bouncycastle-util-1.82.0-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 649543d803e2cdbe50b46a517b8d368f0ef8164f268148d683f8a4f767746360
eap8-eap-product-conf-parent-801.3.0-1.GA_redhat_00001.1.el9eap.noarch.rpm SHA-256: c619e7a253fd9ee55f99649fc985d34c2a15fe73793263e6fbfa9b7781f827fc
eap8-eap-product-conf-wildfly-ee-feature-pack-801.3.0-1.GA_redhat_00001.1.el9eap.noarch.rpm SHA-256: c898fe233a88a2e47b167253dbbe8c925be12bdb81a3c3776e784f1ee5d07133
eap8-eventstream-1.0.1-3.redhat_00003.1.el9eap.noarch.rpm SHA-256: c8646b61aa1cc8052579adcd4ac525efe59764aa02ae35c539ec0924a967bd84
eap8-hibernate-6.6.36-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 15dfe29ea066e11498587f584b27d0523427af4b6689b401dc0ac5f24c2bd46d
eap8-hibernate-core-6.6.36-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 749e9340d936e28aa3b447198c4bb8304455e4dcbc531880e3c7772685557174
eap8-hibernate-envers-6.6.36-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 3b23f0a1cd8ed6a0a695bfa6a4036b76820012e721d755ff1b6b5df30df4db31
eap8-jboss-el-api_5.0_spec-4.0.2-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 7cea9753b305fcdd1eaccb41177f8edb36bf51a8bdec58ac2e432bc1e79f876f
eap8-jboss-threads-2.5.0-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 436a9e7dcfbadff8d0ac862c3e4127309758e0624225c82a1b5f150136773947
eap8-undertow-2.3.20-2.SP4_redhat_00001.1.el9eap.noarch.rpm SHA-256: b42da13ec481cc2796b93c382c25ccc4fefe9b0cc12feb99323b0103d5b491dd
eap8-wildfly-8.1.3-4.GA_redhat_00006.1.el9eap.noarch.rpm SHA-256: 64e91e94756b3692efebb160560d8522bf9aa3d0caa208e1ed21bf6bfae1f5e6
eap8-wildfly-clustering-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: fe53564a10c960ea5db2033e9c09be236dc9053cec26a7aee2422fc1fb62ec87
eap8-wildfly-clustering-cache-infinispan-common-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 4864a939209a8326d1b7e17117076b7d19ff46b5589a1b6f33fbe3bc2ed095f0
eap8-wildfly-clustering-cache-infinispan-embedded-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 99d9529b5d57503fd4882bfb9dee0b38b50836390f60d18dec9279fffa339089
eap8-wildfly-clustering-cache-infinispan-remote-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: a8d24d60ece5da45017665cd33144f786a3e3c3f9bebb6d7de211a2b33b0778d
eap8-wildfly-clustering-cache-spi-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: d0e22ea120860ae6d4268329835af834f9da683c14421ee06e7ce1b48803e47f
eap8-wildfly-clustering-context-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: f5b6bc5b67b10fae18b7a9ca6d976e2992ef9c084001c7d8088716cce83ae297
eap8-wildfly-clustering-marshalling-jboss-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 1597cf896d3c7e9c82528fc52da3825311eb87b8ebb6ecd1eaf1e2172f065854
eap8-wildfly-clustering-marshalling-protostream-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 0b01ff586550e62c9b940594a595074f7e2807cf68e8184e8b954fbcb0f04c79
eap8-wildfly-clustering-marshalling-spi-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: c5f7b98163ecfcd02fe92cd3946847aa09f6e42364a2d8d2f5370881273f708e
eap8-wildfly-clustering-server-api-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 71a4901800253e968d860d36a9e8c7f42750a7024c791f90ab68351dd532bc78
eap8-wildfly-clustering-server-infinispan-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 914c079394da6b9f3c7efe081f05567e17e74391eb58535d306ce33fef7f6cf5
eap8-wildfly-clustering-server-jgroups-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 06ba671b5e1bfc3475292a5c719f486717c2fc28b9c2c91bb2509be7987f2741
eap8-wildfly-clustering-server-local-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: f05a83c4536165cf689584041882af32a3432b71f6d3ed3711ac17dab42b068e
eap8-wildfly-clustering-server-spi-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 24e2ad9d498da4740ff076181a0a2c6672c598e8328e16b902435301c0d86433
eap8-wildfly-clustering-session-cache-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 23ba381ac456dfbca77378e9f92487e44328743800e2ae6ea3b298abbb18bc1c
eap8-wildfly-clustering-session-infinispan-embedded-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 8e32a6023b5c0796d4b5a3ed01d8d996b3e717dcdc5156d845df6a880d9cf19a
eap8-wildfly-clustering-session-infinispan-remote-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: d86e128f4c1756596fcf55c2370814bd5650611f34a8cbb4de37b0fb0e1ec711
eap8-wildfly-clustering-session-spec-servlet-6.0-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 2a5947e8cb80f72530e72d68eaf2b25df99d45cb59355d7b95a029fe14b56659
eap8-wildfly-clustering-session-spec-spi-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 161e57d7c3c24cdc70e92ace23723ceb861d1debe900640e749535eaea4f3aee
eap8-wildfly-clustering-session-spi-5.0.12-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: a76c950ef8fcf8b304ee5d01f259e23389bcbd1349906a584b7c6b5ea5086af5
eap8-wildfly-elytron-2.6.6-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 0849f97f7f6a0aac8d780d39598651e25b71602fdb118f055467020bc46c032e
eap8-wildfly-elytron-tool-2.6.6-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 588bab3ed1b667b6149e451bb559997029f244931cfc97eeb199cbae4439bb6d
eap8-wildfly-java-jdk17-8.1.3-4.GA_redhat_00006.1.el9eap.noarch.rpm SHA-256: a899dc68d3152532a796838f78831591fb7246a04fbee883d09c01459ac194c0
eap8-wildfly-java-jdk21-8.1.3-4.GA_redhat_00006.1.el9eap.noarch.rpm SHA-256: c96614746606f96a14b8c5bcdec3ffd11850fd116850ac7136c40026afbfc6ec
eap8-wildfly-javadocs-8.1.1-4.GA_redhat_00007.1.el9eap.noarch.rpm SHA-256: a5a4d7717775291061b3934ececa32e78f5e59cda993d5913136b7cffbde3f8c
eap8-wildfly-modules-8.1.3-4.GA_redhat_00006.1.el9eap.noarch.rpm SHA-256: f102c4e4013a8b951fa8f8a98f32a26597652762f46e7e8df5d6558d7fe88790

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility