Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10208 - Security Advisory
Issued:
2024-11-25
Updated:
2024-11-25

RHSA-2024:10208 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 7.1.8 on RHEL 7 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.1.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.1.8 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible [eap-7.1.z] (CVE-2020-28052)
  • hsqldb: Untrusted input may lead to RCE attack [eap-7.1.z] (CVE-2022-41853)
  • cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-7.1.z] (CVE-2024-28752)
  • h2: Loading of custom classes from remote servers through JNDI [eap-7.1.z] (CVE-2022-23221)
  • CXF: Apache CXF: SSRF Vulnerability [eap-7.1.z] (CVE-2022-46364)
  • xalan: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-7.1.z] (CVE-2022-34169)
  • log4j: log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging [eap-7.1.z] (CVE-2023-26464)
  • xnio: StackOverflowException when the chain of notifier states becomes problematically big [eap-7.1.z] (CVE-2023-5685)
  • server: eap-7: heap exhaustion via deserialization [eap-7.1.z] (CVE-2023-3171)
  • netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling [eap-7.1.z] (CVE-2020-7238)
  • avro: apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK [eap-7.1.z] (CVE-2023-39410)
  • avro: apache-avro: Schema parsing may trigger Remote Code Execution (RCE) [eap-7.1.z] (CVE-2024-47561)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 7.1 EUS 7.1 x86_64

Fixes

  • BZ - 1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling
  • BZ - 1912881 - CVE-2020-28052 bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible
  • BZ - 2044596 - CVE-2022-23221 h2: Loading of custom classes from remote servers through JNDI
  • BZ - 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
  • BZ - 2136141 - CVE-2022-41853 hsqldb: Untrusted input may lead to RCE attack
  • BZ - 2155682 - CVE-2022-46364 Apache CXF: SSRF Vulnerability
  • BZ - 2182864 - CVE-2023-26464 log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging
  • BZ - 2213639 - CVE-2023-3171 eap-7: heap exhaustion via deserialization
  • BZ - 2241822 - CVE-2023-5685 xnio: StackOverflowException when the chain of notifier states becomes problematically big
  • BZ - 2242521 - CVE-2023-39410 apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK
  • BZ - 2270732 - CVE-2024-28752 cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding
  • BZ - 2316116 - CVE-2024-47561 apache-avro: Schema parsing may trigger Remote Code Execution (RCE)
  • JBEAP-27708 - Tracker bug for the EAP 7.1.8 release for RHEL-7
  • JBEAP-28086 - (7.1.z) Upgrade jboss-marshalling from 2.0.6.Final-redhat-00001 to 2.0.15.Final
  • JBEAP-28130 - Update the minimum JDK version to 1.8 on CXF 3.1.16

CVEs

  • CVE-2020-7238
  • CVE-2020-28052
  • CVE-2022-23221
  • CVE-2022-34169
  • CVE-2022-41853
  • CVE-2022-46364
  • CVE-2023-3171
  • CVE-2023-5685
  • CVE-2023-26464
  • CVE-2023-39410
  • CVE-2024-28752
  • CVE-2024-47561

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.1
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/index
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 7.1 EUS 7.1

SRPM
eap7-apache-cxf-3.1.16-3.SP1_redhat_00001.1.ep7.el7.src.rpm SHA-256: 78729364c07a0cbace1c2dc40a0940c4d003bde94cb3f0b6148fcf6a60ce57d0
eap7-avro-1.7.6-2.redhat_00003.1.ep7.el7.src.rpm SHA-256: 774aabbff9bb34a910c55614d134e79798919c9564370a626cd7aacf39d9d5c0
eap7-bouncycastle-1.68.0-1.redhat_00005.1.ep7.el7.src.rpm SHA-256: 00eb0697f1eada2cc94e6974967a81585801661395d1e522477da540dca44d5c
eap7-h2database-1.4.197-2.redhat_00005.1.ep7.el7.src.rpm SHA-256: dcf13fabb823b56a32b366569a6486afd6b56996c5568f5f3775375341507ba3
eap7-jackson-databind-2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src.rpm SHA-256: aa82f8797d3ab92ca55e00ac73c7f26918f165f79ec9f71f5fbaffcab229ea39
eap7-jboss-marshalling-2.0.15-1.Final_redhat_00001.1.ep7.el7.src.rpm SHA-256: 692a62192ae11e5936eb04bf181c63c873012c812bdfaa5b9fb9d00a28b80557
eap7-jboss-xnio-base-3.5.10-1.Final_redhat_00001.1.ep7.el7.src.rpm SHA-256: 6bab0bb0bc4a4e6cc21128ca99f82d38e20d1a43694f392c8ff0f93c8b7afc04
eap7-wildfly-7.1.8-2.GA_redhat_00002.1.ep7.el7.src.rpm SHA-256: 6ab0ae20bfae74effc19e55cba3c997b51ffede19799b077ccfcc557ffc6b76d
eap7-xalan-j2-2.7.1-26.redhat_00015.1.ep7.el7.src.rpm SHA-256: 811c5b53ec1af153edaa494285ca85ac3b3654839637ed2d3db306ab504a25e7
x86_64
eap7-apache-cxf-3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 50ab3ae75b79765a6fbb2157f0b6b382b1f255effb2278e1c849ab63c3fdd51c
eap7-apache-cxf-rt-3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 03f5ae1780ba2edde876b9cca816a3cf987708e7722988ec8134b2712e4bf537
eap7-apache-cxf-services-3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 05145aa627bc7b8cf6af738a2ee1deb8341ffbed9b27b4c904b2468d6988107f
eap7-apache-cxf-tools-3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: c841711b045cd4caa3ed0a23d7c2e4361b1d2a8404a9fe6d492555f546c1798b
eap7-avro-1.7.6-2.redhat_00003.1.ep7.el7.noarch.rpm SHA-256: 04804d610c046d89c2f5e9d9ae108bb494986e2ff3e5d41499f3d4a50823c333
eap7-bouncycastle-1.68.0-1.redhat_00005.1.ep7.el7.noarch.rpm SHA-256: a162a66cdfdb84e576e90a84ed7bf2af08fdccc3fa0e39494f77d27194acd4d1
eap7-bouncycastle-mail-1.68.0-1.redhat_00005.1.ep7.el7.noarch.rpm SHA-256: f15ec6421ba85c49c226717997d642d2f21c34f80d9f6f2723a9d97ed4575c28
eap7-bouncycastle-pkix-1.68.0-1.redhat_00005.1.ep7.el7.noarch.rpm SHA-256: 98e72729245039f681c9bb4ba9ea5aa2a8db993fa7a53f014ec5fdcf34caf6a2
eap7-bouncycastle-prov-1.68.0-1.redhat_00005.1.ep7.el7.noarch.rpm SHA-256: 97b2101184053f75f5943f0d50551b59d952cf62f9a05135bbd08fc9f20326e7
eap7-h2database-1.4.197-2.redhat_00005.1.ep7.el7.noarch.rpm SHA-256: b31b4dc12a68049767770c1a29c25e52e68e5d7368562517164adce55029d3bb
eap7-jackson-databind-2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: f4d0050b6f9fd652b4dc815684b6e4e548160899d77a0bb14b5bbeab8213af38
eap7-jboss-marshalling-2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 89afa4b9af98b056c8549fe12fe81bf0ad93be617e5ce2ff134c060f3345140d
eap7-jboss-marshalling-river-2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 13298b812cb861f5913389feb7da8ceff7e79105322e7a41cf3dab1839c94403
eap7-jboss-xnio-base-3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch.rpm SHA-256: 9ba7701b6448f23c525c212e3f01e5e4d303e8ffa9f17ea420581364a81f6677
eap7-wildfly-7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch.rpm SHA-256: cc2d19bf1fb4e13cb5197d1d36bc8ff76f5744293bfca33c52e823ade01f2934
eap7-wildfly-modules-7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch.rpm SHA-256: b30d04ad5b19301ff906ee88b636dc9114ca00f15fd621b159c53bcc41f8d6b8
eap7-xalan-j2-2.7.1-26.redhat_00015.1.ep7.el7.noarch.rpm SHA-256: b2aac9e670372a9ef4bcad122e400f4254e814209bdd3f921474db79c6a31a51

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility