Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-23367 (GCVE-0-2025-23367)
Vulnerability from cvelistv5
- CWE-284 - Improper Access Control
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► |
Version: 0 ≤ Version: 28.0.0.Beta1 ≤ |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-23367", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-30T14:54:55.951787Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-12T19:51:12.850Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://github.com/wildfly/wildfly-core", "defaultStatus": "unaffected", "packageName": "wildfly-core", "versions": [ { "lessThan": "27.0.1.Final", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "28.0.0.Beta2", "status": "affected", "version": "28.0.0.Beta1", "versionType": "semver" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" ], "defaultStatus": "unaffected", "packageName": "org.wildfly.core/wildfly-server", "product": "Red Hat JBoss Enterprise Application Platform 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" ], "defaultStatus": "affected", "packageName": "eap7-netty", "product": "Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.1.119-1.Final_redhat_00004.1.el8eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" ], "defaultStatus": "affected", "packageName": "eap7-netty-transport-native-epoll", "product": "Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.1.119-1.Final_redhat_00004.1.el8eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" ], "defaultStatus": "affected", "packageName": "eap7-wildfly", "product": "Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:7.4.21-3.GA_29548_redhat_00001.1.el8eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" ], "defaultStatus": "affected", "packageName": "eap7-netty", "product": "Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.1.119-1.Final_redhat_00004.1.el9eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" ], "defaultStatus": "affected", "packageName": "eap7-netty-transport-native-epoll", "product": "Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.1.119-1.Final_redhat_00004.1.el9eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" ], "defaultStatus": "affected", "packageName": "eap7-wildfly", "product": "Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:7.4.21-3.GA_29548_redhat_00001.1.el9eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" ], "defaultStatus": "affected", "packageName": "eap7-netty", "product": "Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.1.119-1.Final_redhat_00004.1.el7eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" ], "defaultStatus": "affected", "packageName": "eap7-netty-transport-native-epoll", "product": "Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.1.119-1.Final_redhat_00004.1.el7eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" ], "defaultStatus": "affected", "packageName": "eap7-wildfly", "product": "Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:7.4.21-3.GA_29548_redhat_00001.1.el7eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" ], "defaultStatus": "affected", "packageName": "eap8-apache-commons-io", "product": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.16.1-1.redhat_00001.1.el8eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" ], "defaultStatus": "affected", "packageName": "eap8-bouncycastle", "product": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.80.0-1.redhat_00001.1.el8eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" ], "defaultStatus": "affected", "packageName": "eap8-eap-product-conf-parent", "product": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:800.7.0-2.GA_redhat_00002.1.el8eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" ], "defaultStatus": "affected", "packageName": "eap8-hibernate", "product": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:6.2.35-1.Final_redhat_00001.1.el8eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" ], "defaultStatus": "affected", "packageName": "eap8-ironjacamar", "product": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.0.13-1.Final_redhat_00001.1.el8eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" ], "defaultStatus": "affected", "packageName": "eap8-jakarta-enterprise-concurrent", "product": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.0.1-1.redhat_00001.1.el8eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" ], "defaultStatus": "affected", "packageName": "eap8-jsf-impl", "product": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.0.11-1.redhat_00001.1.el8eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" ], "defaultStatus": "affected", "packageName": "eap8-reactive-streams", "product": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.0.4-3.redhat_00004.1.el8eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" ], "defaultStatus": "affected", "packageName": "eap8-reactivex-rxjava", "product": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.1.10-1.redhat_00001.1.el8eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" ], "defaultStatus": "affected", "packageName": "eap8-weld-core", "product": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.1.5-1.Final_redhat_00001.1.el8eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" ], "defaultStatus": "affected", "packageName": "eap8-wildfly", "product": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:8.0.7-3.GA_redhat_00004.1.el8eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" ], "defaultStatus": "affected", "packageName": "eap8-wildfly-elytron", "product": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.2.9-1.Final_redhat_00001.1.el8eap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:build_keycloak:" ], "defaultStatus": "unaffected", "packageName": "org.wildfly.core/wildfly-server", "product": "Red Hat Build of Keycloak", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_data_grid:8" ], "defaultStatus": "affected", "packageName": "org.wildfly.core/wildfly-server", "product": "Red Hat Data Grid 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_fuse:7" ], "defaultStatus": "unknown", "packageName": "org.wildfly.core/wildfly-server", "product": "Red Hat Fuse 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html", "cpes": [ "cpe:/a:redhat:jboss_data_grid:7" ], "defaultStatus": "unknown", "packageName": "org.wildfly.core/wildfly-server", "product": "Red Hat JBoss Data Grid 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html", "cpes": [ "cpe:/a:redhat:jbosseapxp" ], "defaultStatus": "unaffected", "packageName": "org.wildfly.core/wildfly-server", "product": "Red Hat JBoss Enterprise Application Platform Expansion Pack", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_bpms_platform:7" ], "defaultStatus": "unknown", "packageName": "org.wildfly.core/wildfly-server", "product": "Red Hat Process Automation 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:red_hat_single_sign_on:7" ], "defaultStatus": "unknown", "packageName": "org.wildfly.core/wildfly-server", "product": "Red Hat Single Sign-On 7", "vendor": "Red Hat" } ], "credits": [ { "lang": "en", "value": "Red Hat would like to thank Claudia Bartolini (TIM S.p.A), Marco Ventura (TIM S.p.A), and Massimiliano Brolli (TIM S.p.A) for reporting this issue." } ], "datePublic": "2025-01-30T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A flaw was found in the Wildfly Server Role Based Access Control (RBAC) provider. When authorization to control management operations is secured using the Role Based Access Control provider, a user without the required privileges can suspend or resume the server. A user with a Monitor or Auditor role is supposed to have only read access permissions and should not be able to suspend the server. \nThe vulnerability is caused by the Suspend and Resume handlers not performing authorization checks to validate whether the current user has the required permissions to proceed with the action." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-22T08:28:52.439Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2025:3465", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:3465" }, { "name": "RHSA-2025:3467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:3467" }, { "name": "RHSA-2025:3989", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:3989" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2025-23367" }, { "name": "RHBZ#2337620", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337620" }, { "url": "https://github.com/advisories/GHSA-qr6x-62gq-4ccp" } ], "timeline": [ { "lang": "en", "time": "2025-01-14T14:56:46.389000+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2025-01-30T00:00:00+00:00", "value": "Made public." } ], "title": "Org.wildfly.core:wildfly-server: wildfly improper rbac permission", "workarounds": [ { "lang": "en", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." } ], "x_redhatCweChain": "CWE-284: Improper Access Control" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2025-23367", "datePublished": "2025-01-30T14:30:04.227Z", "dateReserved": "2025-01-14T15:23:42.645Z", "dateUpdated": "2025-07-22T08:28:52.439Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-23367\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2025-01-30T15:15:18.610\",\"lastModified\":\"2025-07-22T09:15:23.563\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the Wildfly Server Role Based Access Control (RBAC) provider. When authorization to control management operations is secured using the Role Based Access Control provider, a user without the required privileges can suspend or resume the server. A user with a Monitor or Auditor role is supposed to have only read access permissions and should not be able to suspend the server. \\nThe vulnerability is caused by the Suspend and Resume handlers not performing authorization checks to validate whether the current user has the required permissions to proceed with the action.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una falla en el proveedor Wildfly Server Role Based Access Control (RBAC). Cuando la autorizaci\u00f3n para controlar las operaciones de administraci\u00f3n se asegura mediante el proveedor de control de acceso basado en roles, un usuario sin los privilegios requeridos puede suspender o reanudar el servidor. Se supone que un usuario con un rol de Monitor o Auditor solo tiene permisos de acceso de lectura y no deber\u00eda poder suspender el servidor. La vulnerabilidad se debe a que los controladores de Suspensi\u00f3n y Reanudaci\u00f3n no realizan comprobaciones de autorizaci\u00f3n para validar si el usuario actual tiene los permisos requeridos para continuar con la acci\u00f3n.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2025:3465\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:3467\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:3989\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2025-23367\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2337620\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/advisories/GHSA-qr6x-62gq-4ccp\",\"source\":\"secalert@redhat.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-23367\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-01-30T14:54:55.951787Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-12T19:45:10.860Z\"}}], \"cna\": {\"title\": \"Org.wildfly.core:wildfly-server: wildfly improper rbac permission\", \"credits\": [{\"lang\": \"en\", \"value\": \"Red Hat would like to thank Claudia Bartolini (TIM S.p.A), Marco Ventura (TIM S.p.A), and Massimiliano Brolli (TIM S.p.A) for reporting this issue.\"}], \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Moderate\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"27.0.1.Final\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"28.0.0.Beta1\", \"lessThan\": \"28.0.0.Beta2\", \"versionType\": \"semver\"}], \"packageName\": \"wildfly-core\", \"collectionURL\": \"https://github.com/wildfly/wildfly-core\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:7.4\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 7\", \"packageName\": \"org.wildfly.core/wildfly-server\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:4.1.119-1.Final_redhat_00004.1.el8eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap7-netty\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:4.1.119-1.Final_redhat_00004.1.el8eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap7-netty-transport-native-epoll\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:7.4.21-3.GA_29548_redhat_00001.1.el8eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap7-wildfly\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:4.1.119-1.Final_redhat_00004.1.el9eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap7-netty\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:4.1.119-1.Final_redhat_00004.1.el9eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap7-netty-transport-native-epoll\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:7.4.21-3.GA_29548_redhat_00001.1.el9eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap7-wildfly\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:4.1.119-1.Final_redhat_00004.1.el7eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap7-netty\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:4.1.119-1.Final_redhat_00004.1.el7eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap7-netty-transport-native-epoll\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9\", \"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:7.4.21-3.GA_29548_redhat_00001.1.el7eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap7-wildfly\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.16.1-1.redhat_00001.1.el8eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap8-apache-commons-io\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.80.0-1.redhat_00001.1.el8eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap8-bouncycastle\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:800.7.0-2.GA_redhat_00002.1.el8eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap8-eap-product-conf-parent\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:6.2.35-1.Final_redhat_00001.1.el8eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap8-hibernate\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.0.13-1.Final_redhat_00001.1.el8eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap8-ironjacamar\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.0.1-1.redhat_00001.1.el8eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap8-jakarta-enterprise-concurrent\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:4.0.11-1.redhat_00001.1.el8eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap8-jsf-impl\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.0.4-3.redhat_00004.1.el8eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap8-reactive-streams\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.1.10-1.redhat_00001.1.el8eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap8-reactivex-rxjava\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:5.1.5-1.Final_redhat_00001.1.el8eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap8-weld-core\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:8.0.7-3.GA_redhat_00004.1.el8eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap8-wildfly\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.2.9-1.Final_redhat_00001.1.el8eap\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"eap8-wildfly-elytron\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:build_keycloak:\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Build of Keycloak\", \"packageName\": \"org.wildfly.core/wildfly-server\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_data_grid:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Data Grid 8\", \"packageName\": \"org.wildfly.core/wildfly-server\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_fuse:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Fuse 7\", \"packageName\": \"org.wildfly.core/wildfly-server\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_data_grid:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Data Grid 7\", \"packageName\": \"org.wildfly.core/wildfly-server\", \"collectionURL\": \"https://access.redhat.com/jbossnetwork/restricted/listSoftware.html\", \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:/a:redhat:jbosseapxp\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Enterprise Application Platform Expansion Pack\", \"packageName\": \"org.wildfly.core/wildfly-server\", \"collectionURL\": \"https://access.redhat.com/jbossnetwork/restricted/listSoftware.html\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_enterprise_bpms_platform:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Process Automation 7\", \"packageName\": \"org.wildfly.core/wildfly-server\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:/a:redhat:red_hat_single_sign_on:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Single Sign-On 7\", \"packageName\": \"org.wildfly.core/wildfly-server\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unknown\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-01-14T14:56:46.389000+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2025-01-30T00:00:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2025-01-30T00:00:00.000Z\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2025:3465\", \"name\": \"RHSA-2025:3465\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:3467\", \"name\": \"RHSA-2025:3467\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:3989\", \"name\": \"RHSA-2025:3989\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2025-23367\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2337620\", \"name\": \"RHBZ#2337620\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://github.com/advisories/GHSA-qr6x-62gq-4ccp\"}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A flaw was found in the Wildfly Server Role Based Access Control (RBAC) provider. When authorization to control management operations is secured using the Role Based Access Control provider, a user without the required privileges can suspend or resume the server. A user with a Monitor or Auditor role is supposed to have only read access permissions and should not be able to suspend the server. \\nThe vulnerability is caused by the Suspend and Resume handlers not performing authorization checks to validate whether the current user has the required permissions to proceed with the action.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-284\", \"description\": \"Improper Access Control\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-07-22T08:28:52.439Z\"}, \"x_redhatCweChain\": \"CWE-284: Improper Access Control\"}}", "cveMetadata": "{\"cveId\": \"CVE-2025-23367\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-07-22T08:28:52.439Z\", \"dateReserved\": \"2025-01-14T15:23:42.645Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2025-01-30T14:30:04.227Z\", \"assignerShortName\": \"redhat\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
wid-sec-w-2025-0230
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der WildFly Application Server ist ein Anwendungsserver nach dem Jakarta-EE-Standard.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Red Hat WildFly ausnutzen, um einen Denial of Service herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0230 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0230.json" }, { "category": "self", "summary": "WID-SEC-2025-0230 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0230" }, { "category": "external", "summary": "GitHub Advisory Database vom 2025-01-30", "url": "https://github.com/advisories/GHSA-fcrw-mphx-7cxf" }, { "category": "external", "summary": "Red Hat Bugzilla \u2013 Bug 2337620 vom 2025-01-30", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337620" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3467 vom 2025-04-01", "url": "https://access.redhat.com/errata/RHSA-2025:3467" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3465 vom 2025-04-01", "url": "https://access.redhat.com/errata/RHSA-2025:3465" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3990 vom 2025-04-17", "url": "https://access.redhat.com/errata/RHSA-2025:3990" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3992 vom 2025-04-17", "url": "https://access.redhat.com/errata/RHSA-2025:3992" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3989 vom 2025-04-17", "url": "https://access.redhat.com/errata/RHSA-2025:3989" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4548 vom 2025-05-06", "url": "https://access.redhat.com/errata/RHSA-2025:4548" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4552 vom 2025-05-06", "url": "https://access.redhat.com/errata/RHSA-2025:4552" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4550 vom 2025-05-06", "url": "https://access.redhat.com/errata/RHSA-2025:4550" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4549 vom 2025-05-06", "url": "https://access.redhat.com/errata/RHSA-2025:4549" } ], "source_lang": "en-US", "title": "Red Hat WildFly: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2025-05-06T22:00:00.000+00:00", "generator": { "date": "2025-05-07T08:09:51.592+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0230", "initial_release_date": "2025-01-30T23:00:00.000+00:00", "revision_history": [ { "date": "2025-01-30T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-01T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-04-21T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-06T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c7.4.21", "product": { "name": "Red Hat JBoss Enterprise Application Platform \u003c7.4.21", "product_id": "T042265" } }, { "category": "product_version", "name": "7.4.21", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.4.21", "product_id": "T042265-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4.21" } } }, { "category": "product_version_range", "name": "\u003c8.0.7", "product": { "name": "Red Hat JBoss Enterprise Application Platform \u003c8.0.7", "product_id": "T042998" } }, { "category": "product_version", "name": "8.0.7", "product": { "name": "Red Hat JBoss Enterprise Application Platform 8.0.7", "product_id": "T042998-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0.7" } } } ], "category": "product_name", "name": "JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=27.0.0.Final", "product": { "name": "Red Hat WildFly \u003c=27.0.0.Final", "product_id": "T040722" } }, { "category": "product_version_range", "name": "\u003c=27.0.0.Final", "product": { "name": "Red Hat WildFly \u003c=27.0.0.Final", "product_id": "T040722-fixed" } } ], "category": "product_name", "name": "WildFly" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-23367", "product_status": { "known_affected": [ "67646", "T042998", "T042265" ], "last_affected": [ "T040722" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2025-23367" } ] }
rhsa-2025:3989
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.7 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* org.wildfly/wildfly-elytron-oidc-client-subsystem: OIDC Authorization Code Injection (CVE-2024-12369)\n\n* org.wildfly.core/wildfly-server: Wildfly improper RBAC permission (CVE-2025-23367)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3989", "url": "https://access.redhat.com/errata/RHSA-2025:3989" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0" }, { "category": "external", "summary": "https://access.redhat.com/articles/7114917", "url": "https://access.redhat.com/articles/7114917" }, { "category": "external", "summary": "2331178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331178" }, { "category": "external", "summary": "2337620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337620" }, { "category": "external", "summary": "JBEAP-28382", "url": "https://issues.redhat.com/browse/JBEAP-28382" }, { "category": "external", "summary": "JBEAP-28663", "url": "https://issues.redhat.com/browse/JBEAP-28663" }, { "category": "external", "summary": "JBEAP-28842", "url": "https://issues.redhat.com/browse/JBEAP-28842" }, { "category": "external", "summary": "JBEAP-28846", "url": "https://issues.redhat.com/browse/JBEAP-28846" }, { "category": "external", "summary": "JBEAP-28847", "url": "https://issues.redhat.com/browse/JBEAP-28847" }, { "category": "external", "summary": "JBEAP-28900", "url": "https://issues.redhat.com/browse/JBEAP-28900" }, { "category": "external", "summary": "JBEAP-28902", "url": "https://issues.redhat.com/browse/JBEAP-28902" }, { "category": "external", "summary": "JBEAP-28961", "url": "https://issues.redhat.com/browse/JBEAP-28961" }, { "category": "external", "summary": "JBEAP-28990", "url": "https://issues.redhat.com/browse/JBEAP-28990" }, { "category": "external", "summary": "JBEAP-29232", "url": "https://issues.redhat.com/browse/JBEAP-29232" }, { "category": "external", "summary": "JBEAP-29439", "url": "https://issues.redhat.com/browse/JBEAP-29439" }, { "category": "external", "summary": "JBEAP-29445", "url": "https://issues.redhat.com/browse/JBEAP-29445" }, { "category": "external", "summary": "JBEAP-29483", "url": "https://issues.redhat.com/browse/JBEAP-29483" }, { "category": "external", "summary": "JBEAP-29555", "url": "https://issues.redhat.com/browse/JBEAP-29555" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3989.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.7 security update", "tracking": { "current_release_date": "2025-07-22T08:29:07+00:00", "generator": { "date": "2025-07-22T08:29:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHSA-2025:3989", "initial_release_date": "2025-04-17T14:32:59+00:00", "revision_history": [ { "date": "2025-04-17T14:32:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-17T14:32:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-22T08:29:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 8.0 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-ironjacamar@3.0.13-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate@6.2.35-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-elytron@2.2.9-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.src", "product": { "name": "eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.src", "product_id": "eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.7.0-2.GA_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.src", "product_id": "eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jsf-impl@4.0.11-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.src", "product_id": "eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-reactivex-rxjava@3.1.10-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.src", "product_id": "eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle@1.80.0-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.src", "product_id": "eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-io@2.16.1-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-core@5.1.5-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.src", "product_id": "eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-enterprise-concurrent@3.0.1-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.src", "product": { "name": "eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.src", "product_id": "eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.7-3.GA_redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.src", "product": { "name": "eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.src", "product_id": "eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-reactive-streams@1.0.4-3.redhat_00004.1.el8eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-ironjacamar@3.0.13-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-ironjacamar-common-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-ironjacamar-common-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-ironjacamar-common-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-ironjacamar-common-api@3.0.13-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-ironjacamar-common-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-ironjacamar-common-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-ironjacamar-common-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-ironjacamar-common-impl@3.0.13-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-ironjacamar-common-spi-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-ironjacamar-common-spi-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-ironjacamar-common-spi-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-ironjacamar-common-spi@3.0.13-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-ironjacamar-core-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-ironjacamar-core-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-ironjacamar-core-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-ironjacamar-core-api@3.0.13-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-ironjacamar-core-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-ironjacamar-core-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-ironjacamar-core-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-ironjacamar-core-impl@3.0.13-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-ironjacamar-deployers-common-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-ironjacamar-deployers-common-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-ironjacamar-deployers-common-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-ironjacamar-deployers-common@3.0.13-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-ironjacamar-jdbc-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-ironjacamar-jdbc-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-ironjacamar-jdbc-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-ironjacamar-jdbc@3.0.13-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-ironjacamar-validator-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-ironjacamar-validator-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-ironjacamar-validator-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-ironjacamar-validator@3.0.13-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate@6.2.35-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-core-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-hibernate-core-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-hibernate-core-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate-core@6.2.35-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-envers-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-hibernate-envers-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-hibernate-envers-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate-envers@6.2.35-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-elytron@2.2.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-elytron-tool-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-wildfly-elytron-tool-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-wildfly-elytron-tool-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-elytron-tool@2.2.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.7.0-2.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-wildfly-ee-feature-pack@800.7.0-2.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jsf-impl@4.0.11-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-reactivex-rxjava@3.1.10-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle@1.80.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-jmail-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-bouncycastle-jmail-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-bouncycastle-jmail-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle-jmail@1.80.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-pg-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-bouncycastle-pg-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-bouncycastle-pg-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle-pg@1.80.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-pkix-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-bouncycastle-pkix-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-bouncycastle-pkix-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle-pkix@1.80.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-prov-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-bouncycastle-prov-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-bouncycastle-prov-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle-prov@1.80.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-util-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-bouncycastle-util-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-bouncycastle-util-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle-util@1.80.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-io@2.16.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-core@5.1.5-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-core-impl-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-weld-core-impl-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-weld-core-impl-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-core-impl@5.1.5-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-core-jsf-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-weld-core-jsf-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-weld-core-jsf-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-core-jsf@5.1.5-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-ejb-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-weld-ejb-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-weld-ejb-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-ejb@5.1.5-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-jta-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-weld-jta-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-weld-jta-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-jta@5.1.5-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-lite-extension-translator-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-weld-lite-extension-translator-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-weld-lite-extension-translator-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-lite-extension-translator@5.1.5-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-web-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-weld-web-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-weld-web-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-web@5.1.5-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-enterprise-concurrent@3.0.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "product": { "name": "eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "product_id": "eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.7-3.GA_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk11-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "product": { "name": "eap8-wildfly-java-jdk11-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "product_id": "eap8-wildfly-java-jdk11-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk11@8.0.7-3.GA_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk17-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "product": { "name": "eap8-wildfly-java-jdk17-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "product_id": "eap8-wildfly-java-jdk17-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk17@8.0.7-3.GA_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk21-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "product": { "name": "eap8-wildfly-java-jdk21-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "product_id": "eap8-wildfly-java-jdk21-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk21@8.0.7-3.GA_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-modules-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "product": { "name": "eap8-wildfly-modules-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "product_id": "eap8-wildfly-modules-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-modules@8.0.7-3.GA_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.noarch", "product": { "name": "eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.noarch", "product_id": "eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-reactive-streams@1.0.4-3.redhat_00004.1.el8eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-jmail-0:1.80.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.80.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-bouncycastle-jmail-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-pg-0:1.80.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.80.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-bouncycastle-pg-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-pkix-0:1.80.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.80.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-bouncycastle-pkix-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-prov-0:1.80.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.80.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-bouncycastle-prov-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-util-0:1.80.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.80.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-bouncycastle-util-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.src" }, "product_reference": "eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-core-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-hibernate-core-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-envers-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-hibernate-envers-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-ironjacamar-common-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-ironjacamar-common-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-ironjacamar-common-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-ironjacamar-common-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-ironjacamar-common-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-ironjacamar-common-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-ironjacamar-common-spi-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-ironjacamar-common-spi-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-ironjacamar-common-spi-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-ironjacamar-core-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-ironjacamar-core-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-ironjacamar-core-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-ironjacamar-core-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-ironjacamar-core-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-ironjacamar-core-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-ironjacamar-deployers-common-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-ironjacamar-deployers-common-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-ironjacamar-deployers-common-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-ironjacamar-jdbc-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-ironjacamar-jdbc-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-ironjacamar-jdbc-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-ironjacamar-validator-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-ironjacamar-validator-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-ironjacamar-validator-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.noarch" }, "product_reference": "eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.src" }, "product_reference": "eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-core-impl-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-weld-core-impl-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-core-jsf-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-weld-core-jsf-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-ejb-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-weld-ejb-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-jta-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-weld-jta-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-lite-extension-translator-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-weld-lite-extension-translator-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-web-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-weld-web-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.src" }, "product_reference": "eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-elytron-tool-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-elytron-tool-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk11-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk11-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk17-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk17-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk21-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk21-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-modules-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-modules-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Olivier Rivat" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2024-12369", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2024-12-09T16:26:06.388000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331178" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in OIDC-Client. When using the RH SSO OIDC adapter with EAP 7.x or when using the elytron-oidc-client subsystem with EAP 8.x, authorization code injection attacks can occur, allowing an attacker to inject a stolen authorization code into the attacker\u0027s own session with the client with a victim\u0027s identity. This is usually done with a Man-in-the-Middle (MitM) or phishing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "elytron-oidc-client: OIDC Authorization Code Injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has evaluated this vulnerability. This affects the OIDC Client when using RHSSO OIDC Adapter with EAP 7.x or elytron-oidc-client with EAP 8.x.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-ironjacamar-common-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-common-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-common-spi-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-core-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-core-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-deployers-common-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-jdbc-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-validator-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12369" }, { "category": "external", "summary": "RHBZ#2331178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331178" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12369", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12369" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12369", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12369" } ], "release_date": "2024-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-17T14:32:59+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-ironjacamar-common-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-common-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-common-spi-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-core-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-core-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-deployers-common-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-jdbc-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-validator-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3989" }, { "category": "workaround", "details": "Currently, no mitigation is currently available for this vulnerability.", "product_ids": [ "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-ironjacamar-common-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-common-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-common-spi-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-core-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-core-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-deployers-common-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-jdbc-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-validator-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-ironjacamar-common-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-common-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-common-spi-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-core-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-core-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-deployers-common-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-jdbc-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-validator-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "elytron-oidc-client: OIDC Authorization Code Injection" }, { "acknowledgments": [ { "names": [ "Claudia Bartolini", "Marco Ventura", "Massimiliano Brolli" ], "organization": "TIM S.p.A" } ], "cve": "CVE-2025-23367", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-01-14T14:56:46.389000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2337620" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Wildfly Server Role Based Access Control (RBAC) provider. When authorization to control management operations is secured using the Role Based Access Control provider, a user without the required privileges can suspend or resume the server. A user with a Monitor or Auditor role is supposed to have only read access permissions and should not be able to suspend the server. \nThe vulnerability is caused by the Suspend and Resume handlers not performing authorization checks to validate whether the current user has the required permissions to proceed with the action.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.wildfly.core:wildfly-server: Wildfly improper RBAC permission", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has evaluated this issue and the attacker must be authenticated as a user that belongs to the \"Monitor\" or \"Auditor\" management groups. It requires previous privileges to jeopardize an environment.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-ironjacamar-common-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-common-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-common-spi-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-core-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-core-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-deployers-common-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-jdbc-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-validator-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23367" }, { "category": "external", "summary": "RHBZ#2337620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337620" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23367", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23367" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23367", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23367" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qr6x-62gq-4ccp", "url": "https://github.com/advisories/GHSA-qr6x-62gq-4ccp" } ], "release_date": "2025-01-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-17T14:32:59+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-ironjacamar-common-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-common-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-common-spi-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-core-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-core-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-deployers-common-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-jdbc-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-validator-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3989" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-ironjacamar-common-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-common-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-common-spi-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-core-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-core-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-deployers-common-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-jdbc-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-validator-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.80.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.80.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.7.0-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.7.0-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.35-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.35-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-0:3.0.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-ironjacamar-common-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-common-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-common-spi-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-core-api-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-core-impl-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-deployers-common-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-jdbc-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-ironjacamar-validator-0:3.0.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.7-3.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.7-3.GA_redhat_00004.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.wildfly.core:wildfly-server: Wildfly improper RBAC permission" } ] }
rhsa-2025:3467
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4.\n\nSecurity Fix(es):\n\n* io.netty/netty: Denial of Service attack on windows app using Netty (CVE-2024-47535)\n\n* netty-common: Denial of Service attack on windows app using Netty (CVE-2025-25193)\n\n* io.netty/netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine (CVE-2025-24970)\n\n* org.wildfly.core/wildfly-server: Wildfly improper RBAC permission (CVE-2025-23367)\n\nA Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3467", "url": "https://access.redhat.com/errata/RHSA-2025:3467" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index" }, { "category": "external", "summary": "2325538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325538" }, { "category": "external", "summary": "2337620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337620" }, { "category": "external", "summary": "2344787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344787" }, { "category": "external", "summary": "2344788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344788" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3467.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 .21 security update", "tracking": { "current_release_date": "2025-08-03T13:37:15+00:00", "generator": { "date": "2025-08-03T13:37:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3467", "initial_release_date": "2025-04-01T13:06:47+00:00", "revision_history": [ { "date": "2025-04-01T13:06:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-01T13:06:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T13:37:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7", "product_id": "Red Hat JBoss Enterprise Application Platform 7", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47535", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-11-12T16:01:18.772613+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2325538" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty. An unsafe reading of the environment file could potentially cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crashes.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: Denial of Service attack on windows app using Netty", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-400: Uncontrolled Resource Consumption vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat restricts access to all platform information by default, granting access only after successful hard token-based multi-factor authentication (MFA) and enforcing least privilege to ensure only authorized roles can execute or modify code. The environment employs malicious code protections, including IDS/IPS and antimalware tools to detect threats and monitor resource usage, helping prevent uncontrolled consumption that could lead to system failure. Additional safeguards, such as web application firewalls and load-balancing strategies, protect against resource exhaustion and performance degradation. Event logs are centrally collected, correlated, and analyzed to support monitoring, alerting, and retention, aiding in the detection of abnormal behavior and potential denial-of-service (DoS) conditions. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of input-based DoS attacks.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47535" }, { "category": "external", "summary": "RHBZ#2325538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325538" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47535" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47535", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47535" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3", "url": "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", "url": "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv" } ], "release_date": "2024-11-12T15:50:08.334000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-01T13:06:47+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3467" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: Denial of Service attack on windows app using Netty" }, { "acknowledgments": [ { "names": [ "Claudia Bartolini", "Marco Ventura", "Massimiliano Brolli" ], "organization": "TIM S.p.A" } ], "cve": "CVE-2025-23367", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-01-14T14:56:46.389000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2337620" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Wildfly Server Role Based Access Control (RBAC) provider. When authorization to control management operations is secured using the Role Based Access Control provider, a user without the required privileges can suspend or resume the server. A user with a Monitor or Auditor role is supposed to have only read access permissions and should not be able to suspend the server. \nThe vulnerability is caused by the Suspend and Resume handlers not performing authorization checks to validate whether the current user has the required permissions to proceed with the action.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.wildfly.core:wildfly-server: Wildfly improper RBAC permission", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has evaluated this issue and the attacker must be authenticated as a user that belongs to the \"Monitor\" or \"Auditor\" management groups. It requires previous privileges to jeopardize an environment.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23367" }, { "category": "external", "summary": "RHBZ#2337620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337620" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23367", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23367" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23367", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23367" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qr6x-62gq-4ccp", "url": "https://github.com/advisories/GHSA-qr6x-62gq-4ccp" } ], "release_date": "2025-01-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-01T13:06:47+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3467" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.wildfly.core:wildfly-server: Wildfly improper RBAC permission" }, { "cve": "CVE-2025-24970", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-10T23:00:52.785132+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344787" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty\u0027s SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "io.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Netty\u0027s SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-24970" }, { "category": "external", "summary": "RHBZ#2344787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-24970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24970" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24970" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", "url": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", "url": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw" } ], "release_date": "2025-02-10T21:57:28.730000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-01T13:06:47+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3467" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "io.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine" }, { "cve": "CVE-2025-25193", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-02-10T23:00:54.794769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344788" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty. An unsafe reading of the environment file could cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: Denial of Service attack on windows app using Netty", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects Windows environments, therefore, this would affect an environment when running a supported Red Hat JBoss EAP 7 or 8, for example, if running on Windows.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-400: Uncontrolled Resource Consumption vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat restricts access to all platform information by default, granting access only after successful hard token-based multi-factor authentication (MFA) and enforcing least privilege to ensure only authorized roles can execute or modify code. The environment employs malicious code protections, including IDS/IPS and antimalware tools to detect threats and monitor resource usage, helping prevent uncontrolled consumption that could lead to system failure. Additional safeguards, such as web application firewalls and load-balancing strategies, protect against resource exhaustion and performance degradation. Event logs are centrally collected, correlated, and analyzed to support monitoring, alerting, and retention, aiding in the detection of abnormal behavior and potential denial-of-service (DoS) conditions. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of input-based DoS attacks.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-25193" }, { "category": "external", "summary": "RHBZ#2344788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-25193", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25193" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-25193" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", "url": "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", "url": "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx" } ], "release_date": "2025-02-10T22:02:17.197000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-01T13:06:47+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3467" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: Denial of Service attack on windows app using Netty" } ] }
rhsa-2025:3465
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4.\n\nSecurity Fix(es):\n\n* io.netty/netty: Denial of Service attack on windows app using Netty (CVE-2024-47535)\n\n* netty-common: Denial of Service attack on windows app using Netty (CVE-2025-25193)\n\n* io.netty/netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine (CVE-2025-24970)\n\n* org.wildfly.core/wildfly-server: Wildfly improper RBAC permission (CVE-2025-23367)\n\nA Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3465", "url": "https://access.redhat.com/errata/RHSA-2025:3465" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index" }, { "category": "external", "summary": "2325538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325538" }, { "category": "external", "summary": "2337620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337620" }, { "category": "external", "summary": "2344787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344787" }, { "category": "external", "summary": "2344788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344788" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3465.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.21 security update", "tracking": { "current_release_date": "2025-08-03T13:37:25+00:00", "generator": { "date": "2025-08-03T13:37:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3465", "initial_release_date": "2025-04-01T13:12:18+00:00", "revision_history": [ { "date": "2025-04-01T13:12:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-01T13:12:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T13:37:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" } } }, { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "product_id": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.119-1.Final_redhat_00004.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "product": { "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "product_id": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.119-1.Final_redhat_00004.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.21-3.GA_29548_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "product_id": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.119-1.Final_redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "product": { "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "product_id": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.119-1.Final_redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.21-3.GA_29548_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "product_id": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.119-1.Final_redhat_00004.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "product": { "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "product_id": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.119-1.Final_redhat_00004.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "product": { "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "product_id": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.21-3.GA_29548_redhat_00001.1.el9eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.119-1.Final_redhat_00004.1.el7eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.119-1.Final_redhat_00004.1.el7eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.119-1.Final_redhat_00004.1.el8eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.119-1.Final_redhat_00004.1.el8eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.119-1.Final_redhat_00004.1.el9eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.119-1.Final_redhat_00004.1.el9eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-buffer@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-common@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.21-3.GA_29548_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.21-3.GA_29548_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.21-3.GA_29548_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.21-3.GA_29548_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.21-3.GA_29548_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-buffer@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-common@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.21-3.GA_29548_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.21-3.GA_29548_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.21-3.GA_29548_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.21-3.GA_29548_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.21-3.GA_29548_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.21-3.GA_29548_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-buffer@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-common@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_id": "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.21-3.GA_29548_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.21-3.GA_29548_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.21-3.GA_29548_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.21-3.GA_29548_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.21-3.GA_29548_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.21-3.GA_29548_redhat_00001.1.el9eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src" }, "product_reference": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src" }, "product_reference": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src" }, "product_reference": "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47535", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-11-12T16:01:18.772613+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2325538" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty. An unsafe reading of the environment file could potentially cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crashes.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: Denial of Service attack on windows app using Netty", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-400: Uncontrolled Resource Consumption vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat restricts access to all platform information by default, granting access only after successful hard token-based multi-factor authentication (MFA) and enforcing least privilege to ensure only authorized roles can execute or modify code. The environment employs malicious code protections, including IDS/IPS and antimalware tools to detect threats and monitor resource usage, helping prevent uncontrolled consumption that could lead to system failure. Additional safeguards, such as web application firewalls and load-balancing strategies, protect against resource exhaustion and performance degradation. Event logs are centrally collected, correlated, and analyzed to support monitoring, alerting, and retention, aiding in the detection of abnormal behavior and potential denial-of-service (DoS) conditions. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of input-based DoS attacks.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47535" }, { "category": "external", "summary": "RHBZ#2325538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325538" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47535" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47535", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47535" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3", "url": "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", "url": "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv" } ], "release_date": "2024-11-12T15:50:08.334000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-01T13:12:18+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3465" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: Denial of Service attack on windows app using Netty" }, { "acknowledgments": [ { "names": [ "Claudia Bartolini", "Marco Ventura", "Massimiliano Brolli" ], "organization": "TIM S.p.A" } ], "cve": "CVE-2025-23367", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-01-14T14:56:46.389000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2337620" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Wildfly Server Role Based Access Control (RBAC) provider. When authorization to control management operations is secured using the Role Based Access Control provider, a user without the required privileges can suspend or resume the server. A user with a Monitor or Auditor role is supposed to have only read access permissions and should not be able to suspend the server. \nThe vulnerability is caused by the Suspend and Resume handlers not performing authorization checks to validate whether the current user has the required permissions to proceed with the action.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.wildfly.core:wildfly-server: Wildfly improper RBAC permission", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has evaluated this issue and the attacker must be authenticated as a user that belongs to the \"Monitor\" or \"Auditor\" management groups. It requires previous privileges to jeopardize an environment.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23367" }, { "category": "external", "summary": "RHBZ#2337620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337620" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23367", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23367" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23367", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23367" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qr6x-62gq-4ccp", "url": "https://github.com/advisories/GHSA-qr6x-62gq-4ccp" } ], "release_date": "2025-01-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-01T13:12:18+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3465" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.wildfly.core:wildfly-server: Wildfly improper RBAC permission" }, { "cve": "CVE-2025-24970", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-10T23:00:52.785132+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344787" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty\u0027s SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "io.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Netty\u0027s SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-24970" }, { "category": "external", "summary": "RHBZ#2344787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-24970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24970" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24970" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", "url": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", "url": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw" } ], "release_date": "2025-02-10T21:57:28.730000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-01T13:12:18+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3465" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "io.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine" }, { "cve": "CVE-2025-25193", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-02-10T23:00:54.794769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344788" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty. An unsafe reading of the environment file could cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: Denial of Service attack on windows app using Netty", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects Windows environments, therefore, this would affect an environment when running a supported Red Hat JBoss EAP 7 or 8, for example, if running on Windows.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-400: Uncontrolled Resource Consumption vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat restricts access to all platform information by default, granting access only after successful hard token-based multi-factor authentication (MFA) and enforcing least privilege to ensure only authorized roles can execute or modify code. The environment employs malicious code protections, including IDS/IPS and antimalware tools to detect threats and monitor resource usage, helping prevent uncontrolled consumption that could lead to system failure. Additional safeguards, such as web application firewalls and load-balancing strategies, protect against resource exhaustion and performance degradation. Event logs are centrally collected, correlated, and analyzed to support monitoring, alerting, and retention, aiding in the detection of abnormal behavior and potential denial-of-service (DoS) conditions. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of input-based DoS attacks.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-25193" }, { "category": "external", "summary": "RHBZ#2344788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-25193", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25193" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-25193" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", "url": "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", "url": "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx" } ], "release_date": "2025-02-10T22:02:17.197000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-01T13:12:18+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3465" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: Denial of Service attack on windows app using Netty" } ] }
ghsa-qr6x-62gq-4ccp
Vulnerability from github
A flaw was found in the Wildfly Server Role Based Access Control (RBAC) provider. When authorization to control management operations is secured using the Role Based Access Control provider, a user without the required privileges can suspend or resume the server. A user with a Monitor or Auditor role is supposed to have only read access permissions and should not be able to suspend the server. The vulnerability is caused by the Suspend and Resume handlers not performing authorization checks to validate whether the current user has the required permissions to proceed with the action.
Impact
Standalone server (Domain mode is not affected) with use access control enabled with RBAC provider can be suspended or resumed by unauthorized users. When a server is suspended, the server will stop receiving user requests. The resume handle does the opposite; it will cause a suspended server to start accepting user requests.
Patches
Fixed in WildFly Core 27.0.1.Final
Workarounds
No workaround available
References
See also: https://issues.redhat.com/browse/WFCORE-7153
Acknowledgements
The WildFly project would like to thank Claudia Bartolini (TIM S.p.A), Marco Ventura (TIM S.p.A), and Massimiliano Brolli (TIM S.p.A) for reporting this issue. https://www.gruppotim.it/it/footer/red-team.html
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.wildfly.core:wildfly-server" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "27.0.1.Final" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.wildfly.core:wildfly-server" }, "ranges": [ { "events": [ { "introduced": "28.0.0.Beta1" }, { "fixed": "28.0.0.Beta2" } ], "type": "ECOSYSTEM" } ], "versions": [ "28.0.0.Beta1" ] } ], "aliases": [ "CVE-2025-23367" ], "database_specific": { "cwe_ids": [ "CWE-284" ], "github_reviewed": true, "github_reviewed_at": "2025-01-31T17:34:30Z", "nvd_published_at": null, "severity": "MODERATE" }, "details": "A flaw was found in the Wildfly Server Role Based Access Control (RBAC) provider. When authorization to control management operations is secured using the Role Based Access Control provider, a user without the required privileges can suspend or resume the server. A user with a Monitor or Auditor role is supposed to have only read access permissions and should not be able to suspend the server. The vulnerability is caused by the Suspend and Resume handlers not performing authorization checks to validate whether the current user has the required permissions to proceed with the action.\n\n### Impact\nStandalone server (Domain mode is not affected) with use access control enabled with RBAC provider can be suspended or resumed by unauthorized users. When a server is suspended, the server will stop receiving user requests. The resume handle does the opposite; it will cause a suspended server to start accepting user requests.\n\n### Patches\nFixed in [WildFly Core 27.0.1.Final](https://github.com/wildfly/wildfly-core/releases/tag/27.0.1.Final)\n\n### Workarounds\nNo workaround available\n\n### References\nSee also: https://issues.redhat.com/browse/WFCORE-7153\n\n### Acknowledgements\nThe WildFly project would like to thank Claudia Bartolini (TIM S.p.A), Marco Ventura (TIM S.p.A), and Massimiliano Brolli (TIM S.p.A) for reporting this issue. https://www.gruppotim.it/it/footer/red-team.html", "id": "GHSA-qr6x-62gq-4ccp", "modified": "2025-05-06T21:39:22Z", "published": "2025-01-31T17:34:30Z", "references": [ { "type": "WEB", "url": "https://github.com/wildfly/wildfly-core/security/advisories/GHSA-qr6x-62gq-4ccp" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23367" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:3465" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:3467" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:3989" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:4548" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:4549" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:4550" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:4552" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2025-23367" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337620" }, { "type": "PACKAGE", "url": "https://github.com/wildfly/wildfly-core" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "WildFly improper RBAC permission" }
fkie_cve-2025-23367
Vulnerability from fkie_nvd
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:3465 | ||
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:3467 | ||
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:3989 | ||
secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2025-23367 | ||
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2337620 | ||
secalert@redhat.com | https://github.com/advisories/GHSA-qr6x-62gq-4ccp |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in the Wildfly Server Role Based Access Control (RBAC) provider. When authorization to control management operations is secured using the Role Based Access Control provider, a user without the required privileges can suspend or resume the server. A user with a Monitor or Auditor role is supposed to have only read access permissions and should not be able to suspend the server. \nThe vulnerability is caused by the Suspend and Resume handlers not performing authorization checks to validate whether the current user has the required permissions to proceed with the action." }, { "lang": "es", "value": "Se encontr\u00f3 una falla en el proveedor Wildfly Server Role Based Access Control (RBAC). Cuando la autorizaci\u00f3n para controlar las operaciones de administraci\u00f3n se asegura mediante el proveedor de control de acceso basado en roles, un usuario sin los privilegios requeridos puede suspender o reanudar el servidor. Se supone que un usuario con un rol de Monitor o Auditor solo tiene permisos de acceso de lectura y no deber\u00eda poder suspender el servidor. La vulnerabilidad se debe a que los controladores de Suspensi\u00f3n y Reanudaci\u00f3n no realizan comprobaciones de autorizaci\u00f3n para validar si el usuario actual tiene los permisos requeridos para continuar con la acci\u00f3n." } ], "id": "CVE-2025-23367", "lastModified": "2025-07-22T09:15:23.563", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ] }, "published": "2025-01-30T15:15:18.610", "references": [ { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:3465" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:3467" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:3989" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/security/cve/CVE-2025-23367" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337620" }, { "source": "secalert@redhat.com", "url": "https://github.com/advisories/GHSA-qr6x-62gq-4ccp" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.