Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2025-25193
Vulnerability from cvelistv5
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-25193", options: [ { Exploitation: "poc", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-02-11T15:22:08.933112Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-11T15:22:12.545Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, references: [ { tags: [ "exploit", ], url: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", }, ], title: "CISA ADP Vulnrichment", }, { providerMetadata: { dateUpdated: "2025-02-21T18:03:38.211Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { url: "https://security.netapp.com/advisory/ntap-20250221-0006/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "netty", vendor: "netty", versions: [ { status: "affected", version: "<= 4.1.118", }, ], }, ], descriptions: [ { lang: "en", value: "Netty, an asynchronous, event-driven network application framework, has a vulnerability in versions up to and including 4.1.118.Final. An unsafe reading of environment file could potentially cause a denial of service in Netty. When loaded on an Windows application, Netty attempts to load a file that does not exist. If an attacker creates such a large file, the Netty application crash. A similar issue was previously reported as CVE-2024-47535. This issue was fixed, but the fix was incomplete in that null-bytes were not counted against the input limit. Commit d1fbda62d3a47835d3fb35db8bd42ecc205a5386 contains an updated fix.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-400", description: "CWE-400: Uncontrolled Resource Consumption", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-10T22:02:17.197Z", orgId: "a0819718-46f1-4df5-94e2-005712e83aaa", shortName: "GitHub_M", }, references: [ { name: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", tags: [ "x_refsource_CONFIRM", ], url: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", }, { name: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", tags: [ "x_refsource_MISC", ], url: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", }, ], source: { advisory: "GHSA-389x-839f-4rhx", discovery: "UNKNOWN", }, title: "Denial of Service attack on windows app using Netty", }, }, cveMetadata: { assignerOrgId: "a0819718-46f1-4df5-94e2-005712e83aaa", assignerShortName: "GitHub_M", cveId: "CVE-2025-25193", datePublished: "2025-02-10T22:02:17.197Z", dateReserved: "2025-02-03T19:30:53.400Z", dateUpdated: "2025-02-21T18:03:38.211Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2025-25193\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-02-10T22:15:38.450\",\"lastModified\":\"2025-03-26T13:14:32.087\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Netty, an asynchronous, event-driven network application framework, has a vulnerability in versions up to and including 4.1.118.Final. An unsafe reading of environment file could potentially cause a denial of service in Netty. When loaded on an Windows application, Netty attempts to load a file that does not exist. If an attacker creates such a large file, the Netty application crash. A similar issue was previously reported as CVE-2024-47535. This issue was fixed, but the fix was incomplete in that null-bytes were not counted against the input limit. Commit d1fbda62d3a47835d3fb35db8bd42ecc205a5386 contains an updated fix.\"},{\"lang\":\"es\",\"value\":\"Netty, un framework de aplicación de red asincrónico y controlado por eventos, tiene una vulnerabilidad en las versiones hasta la 4.1.118.Final incluida. Una lectura no segura del archivo de entorno podría causar una denegación de servicio en Netty. Cuando se carga en una aplicación de Windows, Netty intenta cargar un archivo que no existe. Si un atacante crea un archivo tan grande, la aplicación Netty se bloquea. Anteriormente se informó de un problema similar como CVE-2024-47535. Este problema se solucionó, pero la solución estaba incompleta porque los bytes nulos no se contabilizaban en el límite de entrada. El commit d1fbda62d3a47835d3fb35db8bd42ecc205a5386 contiene una solución actualizada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netty:netty:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.1.118\",\"matchCriteriaId\":\"A71F5AEF-CB1E-41D1-A0D8-804DCF674542\"}]}]}],\"references\":[{\"url\":\"https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20250221-0006/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"Third Party Advisory\"]}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://security.netapp.com/advisory/ntap-20250221-0006/\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-02-21T18:03:38.211Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-25193\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-11T15:22:08.933112Z\"}}}], \"references\": [{\"url\": \"https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx\", \"tags\": [\"exploit\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-11T15:22:04.538Z\"}}], \"cna\": {\"title\": \"Denial of Service attack on windows app using Netty\", \"source\": {\"advisory\": \"GHSA-389x-839f-4rhx\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.5, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"netty\", \"product\": \"netty\", \"versions\": [{\"status\": \"affected\", \"version\": \"<= 4.1.118\"}]}], \"references\": [{\"url\": \"https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx\", \"name\": \"https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386\", \"name\": \"https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Netty, an asynchronous, event-driven network application framework, has a vulnerability in versions up to and including 4.1.118.Final. An unsafe reading of environment file could potentially cause a denial of service in Netty. When loaded on an Windows application, Netty attempts to load a file that does not exist. If an attacker creates such a large file, the Netty application crash. A similar issue was previously reported as CVE-2024-47535. This issue was fixed, but the fix was incomplete in that null-bytes were not counted against the input limit. Commit d1fbda62d3a47835d3fb35db8bd42ecc205a5386 contains an updated fix.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-400\", \"description\": \"CWE-400: Uncontrolled Resource Consumption\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-02-10T22:02:17.197Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2025-25193\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-21T18:03:38.211Z\", \"dateReserved\": \"2025-02-03T19:30:53.400Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-02-10T22:02:17.197Z\", \"assignerShortName\": \"GitHub_M\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
ghsa-389x-839f-4rhx
Vulnerability from github
Summary
An unsafe reading of environment file could potentially cause a denial of service in Netty. When loaded on an Windows application, Netty attemps to load a file that does not exist. If an attacker creates such a large file, the Netty application crash.
Details
A similar issue was previously reported in https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv This issue was fixed, but the fix was incomplete in that null-bytes were not counted against the input limit.
PoC
The PoC is the same as for https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv with the detail that the file should only contain null-bytes; 0x00.
When the null-bytes are encountered by the InputStreamReader
, it will issue replacement characters in its charset decoding, which will fill up the line-buffer in the BufferedReader.readLine()
, because the replacement character is not a line-break character.
Impact
Impact is the same as https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv
{ affected: [ { package: { ecosystem: "Maven", name: "io.netty:netty-common", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "4.1.118.Final", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2025-25193", ], database_specific: { cwe_ids: [ "CWE-400", ], github_reviewed: true, github_reviewed_at: "2025-02-10T18:14:47Z", nvd_published_at: "2025-02-10T22:15:38Z", severity: "MODERATE", }, details: "### Summary\nAn unsafe reading of environment file could potentially cause a denial of service in Netty.\nWhen loaded on an Windows application, Netty attemps to load a file that does not exist. If an attacker creates such a large file, the Netty application crash.\n\n### Details\nA similar issue was previously reported in https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv\nThis issue was fixed, but the fix was incomplete in that null-bytes were not counted against the input limit.\n\n\n### PoC\nThe PoC is the same as for https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv with the detail that the file should only contain null-bytes; 0x00.\nWhen the null-bytes are encountered by the `InputStreamReader`, it will issue replacement characters in its charset decoding, which will fill up the line-buffer in the `BufferedReader.readLine()`, because the replacement character is not a line-break character.\n\n### Impact\nImpact is the same as https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", id: "GHSA-389x-839f-4rhx", modified: "2025-03-19T14:51:27Z", published: "2025-02-10T18:14:47Z", references: [ { type: "WEB", url: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", }, { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", }, { type: "WEB", url: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", }, { type: "PACKAGE", url: "https://github.com/netty/netty", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20250221-0006", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], summary: "Denial of Service attack on windows app using Netty", }
rhsa-2025:3467
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4.\n\nSecurity Fix(es):\n\n* io.netty/netty: Denial of Service attack on windows app using Netty (CVE-2024-47535)\n\n* netty-common: Denial of Service attack on windows app using Netty (CVE-2025-25193)\n\n* io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine (CVE-2025-24970)\n\n* org.wildfly.core/wildfly-server: Wildfly improper RBAC permission (CVE-2025-23367)\n\nA Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3467", url: "https://access.redhat.com/errata/RHSA-2025:3467", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", url: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", url: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", }, { category: "external", summary: "2325538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2325538", }, { category: "external", summary: "2337620", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2337620", }, { category: "external", summary: "2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "2344788", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344788", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3467.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 .21 security update", tracking: { current_release_date: "2025-04-02T20:23:35+00:00", generator: { date: "2025-04-02T20:23:35+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3467", initial_release_date: "2025-04-01T13:06:47+00:00", revision_history: [ { date: "2025-04-01T13:06:47+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-01T13:06:47+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-02T20:23:35+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss Enterprise Application Platform 7", product: { name: "Red Hat JBoss Enterprise Application Platform 7", product_id: "Red Hat JBoss Enterprise Application Platform 7", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_application_platform:7.4", }, }, }, ], category: "product_family", name: "Red Hat JBoss Enterprise Application Platform", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2024-47535", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2024-11-12T16:01:18.772613+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2325538", }, ], notes: [ { category: "description", text: "A flaw was found in Netty. An unsafe reading of the environment file could potentially cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crashes.", title: "Vulnerability description", }, { category: "summary", text: "netty: Denial of Service attack on windows app using Netty", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Enterprise Application Platform 7", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-47535", }, { category: "external", summary: "RHBZ#2325538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2325538", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-47535", url: "https://www.cve.org/CVERecord?id=CVE-2024-47535", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-47535", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-47535", }, { category: "external", summary: "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3", url: "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", url: "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", }, ], release_date: "2024-11-12T15:50:08.334000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-01T13:06:47+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", product_ids: [ "Red Hat JBoss Enterprise Application Platform 7", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3467", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat JBoss Enterprise Application Platform 7", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "netty: Denial of Service attack on windows app using Netty", }, { acknowledgments: [ { names: [ "Claudia Bartolini", "Marco Ventura", "Massimiliano Brolli", ], organization: "TIM S.p.A", }, ], cve: "CVE-2025-23367", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2025-01-14T14:56:46.389000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2337620", }, ], notes: [ { category: "description", text: "A flaw was found in the Wildfly Server Role Based Access Control (RBAC) provider. When authorization to control management operations is secured using the Role Based Access Control provider, a user without the required privileges can suspend or resume the server. A user with a Monitor or Auditor role is supposed to have only read access permissions and should not be able to suspend the server. \nThe vulnerability is caused by the Suspend and Resume handlers not performing authorization checks to validate whether the current user has the required permissions to proceed with the action.", title: "Vulnerability description", }, { category: "summary", text: "org.wildfly.core:wildfly-server: Wildfly improper RBAC permission", title: "Vulnerability summary", }, { category: "other", text: "Red Hat has evaluated this issue and the attacker must be authenticated as a user that belongs to the \"Monitor\" or \"Auditor\" management groups. It requires previous privileges to jeopardize an environment.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Enterprise Application Platform 7", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-23367", }, { category: "external", summary: "RHBZ#2337620", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2337620", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-23367", url: "https://www.cve.org/CVERecord?id=CVE-2025-23367", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-23367", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-23367", }, { category: "external", summary: "https://github.com/advisories/GHSA-qr6x-62gq-4ccp", url: "https://github.com/advisories/GHSA-qr6x-62gq-4ccp", }, ], release_date: "2025-01-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-01T13:06:47+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", product_ids: [ "Red Hat JBoss Enterprise Application Platform 7", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3467", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat JBoss Enterprise Application Platform 7", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat JBoss Enterprise Application Platform 7", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "org.wildfly.core:wildfly-server: Wildfly improper RBAC permission", }, { cve: "CVE-2025-24970", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2025-02-10T23:00:52.785132+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344787", }, ], notes: [ { category: "description", text: "A flaw was found in Netty's SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", title: "Vulnerability description", }, { category: "summary", text: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability in Netty's SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Enterprise Application Platform 7", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "RHBZ#2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24970", url: "https://www.cve.org/CVERecord?id=CVE-2025-24970", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", }, { category: "external", summary: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", url: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", }, ], release_date: "2025-02-10T21:57:28.730000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-01T13:06:47+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", product_ids: [ "Red Hat JBoss Enterprise Application Platform 7", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3467", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat JBoss Enterprise Application Platform 7", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat JBoss Enterprise Application Platform 7", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", }, { cve: "CVE-2025-25193", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2025-02-10T23:00:54.794769+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344788", }, ], notes: [ { category: "description", text: "A flaw was found in Netty. An unsafe reading of the environment file could cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crash.", title: "Vulnerability description", }, { category: "summary", text: "netty: Denial of Service attack on windows app using Netty", title: "Vulnerability summary", }, { category: "other", text: "This issue only affects Windows environments, therefore, this would affect an environment when running a supported Red Hat JBoss EAP 7 or 8, for example, if running on Windows.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Enterprise Application Platform 7", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-25193", }, { category: "external", summary: "RHBZ#2344788", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344788", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-25193", url: "https://www.cve.org/CVERecord?id=CVE-2025-25193", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", }, { category: "external", summary: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", url: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", url: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", }, ], release_date: "2025-02-10T22:02:17.197000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-01T13:06:47+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", product_ids: [ "Red Hat JBoss Enterprise Application Platform 7", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3467", }, { category: "workaround", details: "Currently, no mitigation is available for this vulnerability.", product_ids: [ "Red Hat JBoss Enterprise Application Platform 7", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat JBoss Enterprise Application Platform 7", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "netty: Denial of Service attack on windows app using Netty", }, ], }
rhsa-2025:3357
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is an update for Red Hat JBoss Enterprise Application Platform 8.0. See Release Notes for information about the most\nsignificant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* org.jboss.narayana-narayana-all: deadlock via multiple join requests sent to LRA Coordinator [eap-8.0.z] (CVE-2024-8447)\n\n* io.netty/netty: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2024-47535)\n\n* io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine [eap-8.0.z] (CVE-2025-24970)\n\n* netty-common: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2025-25193)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3357", url: "https://access.redhat.com/errata/RHSA-2025:3357", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0", url: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0", }, { category: "external", summary: "https://access.redhat.com/articles/7109353", url: "https://access.redhat.com/articles/7109353", }, { category: "external", summary: "2325538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2325538", }, { category: "external", summary: "2335206", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2335206", }, { category: "external", summary: "2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "2344788", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344788", }, { category: "external", summary: "JBEAP-29540", url: "https://issues.redhat.com/browse/JBEAP-29540", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3357.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.6 security update", tracking: { current_release_date: "2025-04-04T19:36:32+00:00", generator: { date: "2025-04-04T19:36:32+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3357", initial_release_date: "2025-03-27T16:42:38+00:00", revision_history: [ { date: "2025-03-27T16:42:38+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-27T16:42:38+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T19:36:32+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss EAP 8.0 for RHEL 9", product: { name: "Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", }, }, }, { category: "product_name", name: "Red Hat JBoss EAP 8.0 for RHEL 8", product: { name: "Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", }, }, }, ], category: "product_family", name: "Red Hat JBoss Enterprise Application Platform", }, { branches: [ { category: "product_version", name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", product: { name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", product_id: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty@4.1.119-1.Final_redhat_00002.1.el9eap?arch=src", }, }, }, { category: "product_version", name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", product: { name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", product_id: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-native-epoll@4.1.119-1.Final_redhat_00002.1.el9eap?arch=src", }, }, }, { category: "product_version", name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", product: { name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", product_id: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.6.1-1.GA_redhat_00001.1.el9eap?arch=src", }, }, }, { category: "product_version", name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", product: { name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", product_id: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-slf4j@2.0.16-2.redhat_00003.1.el9eap?arch=src", }, }, }, { category: "product_version", name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", product: { name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", product_id: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly@8.0.6-15.GA_redhat_00009.1.el9eap?arch=src", }, }, }, { category: "product_version", name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", product: { name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", product_id: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty@4.1.119-1.Final_redhat_00002.1.el8eap?arch=src", }, }, }, { category: "product_version", name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", product: { name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", product_id: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-native-epoll@4.1.119-1.Final_redhat_00002.1.el8eap?arch=src", }, }, }, { category: "product_version", name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", product: { name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", product_id: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.6.1-1.GA_redhat_00001.1.el8eap?arch=src", }, }, }, { category: "product_version", name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", product: { name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", product_id: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-slf4j@2.0.16-2.redhat_00003.1.el8eap?arch=src", }, }, }, { category: "product_version", name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", product: { name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", product_id: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly@8.0.6-15.GA_redhat_00009.1.el8eap?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-buffer@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-codec@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-codec-dns@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-codec-http@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-codec-socks@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-common@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-handler@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-handler-proxy@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-resolver@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-resolver-dns@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-classes-epoll@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-native-unix-common@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", product: { name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", product_id: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.6.1-1.GA_redhat_00001.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", product: { name: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", product_id: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-eap-product-conf-wildfly-ee-feature-pack@800.6.1-1.GA_redhat_00001.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", product: { name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", product_id: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-slf4j@2.0.16-2.redhat_00003.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", product: { name: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", product_id: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-slf4j-api@2.0.16-2.redhat_00003.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product: { name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_id: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly@8.0.6-15.GA_redhat_00009.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product: { name: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_id: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly-java-jdk11@8.0.6-15.GA_redhat_00009.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product: { name: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_id: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly-java-jdk17@8.0.6-15.GA_redhat_00009.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product: { name: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_id: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly-java-jdk21@8.0.6-15.GA_redhat_00009.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product: { name: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_id: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly-modules@8.0.6-15.GA_redhat_00009.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-buffer@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-codec@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-codec-dns@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-codec-http@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-codec-socks@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-common@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-handler@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-handler-proxy@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-resolver@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-resolver-dns@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-classes-epoll@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-native-unix-common@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", product: { name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", product_id: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.6.1-1.GA_redhat_00001.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", product: { name: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", product_id: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-eap-product-conf-wildfly-ee-feature-pack@800.6.1-1.GA_redhat_00001.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", product: { name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", product_id: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-slf4j@2.0.16-2.redhat_00003.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", product: { name: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", product_id: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-slf4j-api@2.0.16-2.redhat_00003.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product: { name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_id: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly@8.0.6-15.GA_redhat_00009.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product: { name: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_id: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly-java-jdk11@8.0.6-15.GA_redhat_00009.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product: { name: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_id: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly-java-jdk17@8.0.6-15.GA_redhat_00009.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product: { name: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_id: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly-java-jdk21@8.0.6-15.GA_redhat_00009.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product: { name: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_id: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly-modules@8.0.6-15.GA_redhat_00009.1.el8eap?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", product: { name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", product_id: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-native-epoll@4.1.119-1.Final_redhat_00002.1.el9eap?arch=x86_64", }, }, }, { category: "product_version", name: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", product: { name: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", product_id: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-native-epoll-debuginfo@4.1.119-1.Final_redhat_00002.1.el9eap?arch=x86_64", }, }, }, { category: "product_version", name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", product: { name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", product_id: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-native-epoll@4.1.119-1.Final_redhat_00002.1.el8eap?arch=x86_64", }, }, }, { category: "product_version", name: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", product: { name: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", product_id: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-native-epoll-debuginfo@4.1.119-1.Final_redhat_00002.1.el8eap?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", }, product_reference: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", }, product_reference: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", }, product_reference: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", }, product_reference: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", }, product_reference: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", }, product_reference: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", }, product_reference: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", }, product_reference: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", }, product_reference: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", }, product_reference: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", }, product_reference: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", }, product_reference: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", }, product_reference: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", }, product_reference: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", }, product_reference: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", }, product_reference: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", }, product_reference: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", }, product_reference: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", }, product_reference: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", }, product_reference: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", }, product_reference: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", }, product_reference: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", }, product_reference: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", }, product_reference: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", }, product_reference: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", }, product_reference: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", }, product_reference: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", }, product_reference: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", }, product_reference: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", }, product_reference: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", }, product_reference: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", }, product_reference: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8447", cwe: { id: "CWE-833", name: "Deadlock", }, discovery_date: "2025-01-01T22:41:50.788000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2335206", }, ], notes: [ { category: "description", text: "A security issue was discovered in the LRA Coordinator component of Narayana. When Cancel is called in LRA, an execution time of approximately 2 seconds occurs. If Join is called with the same LRA ID within that timeframe, the application may crash or hang indefinitely, leading to a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "narayana: deadlock via multiple join requests sent to LRA Coordinator", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-8447", }, { category: "external", summary: "RHBZ#2335206", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2335206", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-8447", url: "https://www.cve.org/CVERecord?id=CVE-2024-8447", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-8447", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-8447", }, { category: "external", summary: "https://github.com/jbosstm/narayana/pull/2293", url: "https://github.com/jbosstm/narayana/pull/2293", }, ], release_date: "2024-09-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T16:42:38+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", product_ids: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3357", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 5.9, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "narayana: deadlock via multiple join requests sent to LRA Coordinator", }, { cve: "CVE-2024-47535", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2024-11-12T16:01:18.772613+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2325538", }, ], notes: [ { category: "description", text: "A flaw was found in Netty. An unsafe reading of the environment file could potentially cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crashes.", title: "Vulnerability description", }, { category: "summary", text: "netty: Denial of Service attack on windows app using Netty", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-47535", }, { category: "external", summary: "RHBZ#2325538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2325538", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-47535", url: "https://www.cve.org/CVERecord?id=CVE-2024-47535", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-47535", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-47535", }, { category: "external", summary: "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3", url: "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", url: "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", }, ], release_date: "2024-11-12T15:50:08.334000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T16:42:38+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", product_ids: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3357", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "netty: Denial of Service attack on windows app using Netty", }, { cve: "CVE-2025-24970", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2025-02-10T23:00:52.785132+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344787", }, ], notes: [ { category: "description", text: "A flaw was found in Netty's SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", title: "Vulnerability description", }, { category: "summary", text: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability in Netty's SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "RHBZ#2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24970", url: "https://www.cve.org/CVERecord?id=CVE-2025-24970", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", }, { category: "external", summary: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", url: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", }, ], release_date: "2025-02-10T21:57:28.730000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T16:42:38+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", product_ids: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3357", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", }, { cve: "CVE-2025-25193", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2025-02-10T23:00:54.794769+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344788", }, ], notes: [ { category: "description", text: "A flaw was found in Netty. An unsafe reading of the environment file could cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crash.", title: "Vulnerability description", }, { category: "summary", text: "netty: Denial of Service attack on windows app using Netty", title: "Vulnerability summary", }, { category: "other", text: "This issue only affects Windows environments, therefore, this would affect an environment when running a supported Red Hat JBoss EAP 7 or 8, for example, if running on Windows.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-25193", }, { category: "external", summary: "RHBZ#2344788", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344788", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-25193", url: "https://www.cve.org/CVERecord?id=CVE-2025-25193", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", }, { category: "external", summary: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", url: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", url: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", }, ], release_date: "2025-02-10T22:02:17.197000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T16:42:38+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", product_ids: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3357", }, { category: "workaround", details: "Currently, no mitigation is available for this vulnerability.", product_ids: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "netty: Denial of Service attack on windows app using Netty", }, ], }
rhsa-2025:3465
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4.\n\nSecurity Fix(es):\n\n* io.netty/netty: Denial of Service attack on windows app using Netty (CVE-2024-47535)\n\n* netty-common: Denial of Service attack on windows app using Netty (CVE-2025-25193)\n\n* io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine (CVE-2025-24970)\n\n* org.wildfly.core/wildfly-server: Wildfly improper RBAC permission (CVE-2025-23367)\n\nA Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3465", url: "https://access.redhat.com/errata/RHSA-2025:3465", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", url: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", url: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", }, { category: "external", summary: "2325538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2325538", }, { category: "external", summary: "2337620", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2337620", }, { category: "external", summary: "2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "2344788", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344788", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3465.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.21 security update", tracking: { current_release_date: "2025-04-02T20:23:54+00:00", generator: { date: "2025-04-02T20:23:54+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3465", initial_release_date: "2025-04-01T13:12:18+00:00", revision_history: [ { date: "2025-04-01T13:12:18+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-01T13:12:18+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-02T20:23:54+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss EAP 7.4 for RHEL 7 Server", product: { name: "Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7", }, }, }, { category: "product_name", name: "Red Hat JBoss EAP 7.4 for RHEL 8", product: { name: "Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8", }, }, }, { category: "product_name", name: "Red Hat JBoss EAP 7.4 for RHEL 9", product: { name: "Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9", }, }, }, ], category: "product_family", name: "Red Hat JBoss Enterprise Application Platform", }, { branches: [ { category: "product_version", name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", product: { name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", product_id: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.119-1.Final_redhat_00004.1.el7eap?arch=src", }, }, }, { category: "product_version", name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", product: { name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", product_id: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty@4.1.119-1.Final_redhat_00004.1.el7eap?arch=src", }, }, }, { category: "product_version", name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", product: { name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", product_id: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly@7.4.21-3.GA_29548_redhat_00001.1.el7eap?arch=src", }, }, }, { category: "product_version", name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", product: { name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", product_id: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.119-1.Final_redhat_00004.1.el8eap?arch=src", }, }, }, { category: "product_version", name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", product: { name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", product_id: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty@4.1.119-1.Final_redhat_00004.1.el8eap?arch=src", }, }, }, { category: "product_version", name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", product: { name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", product_id: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly@7.4.21-3.GA_29548_redhat_00001.1.el8eap?arch=src", }, }, }, { category: "product_version", name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", product: { name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", product_id: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.119-1.Final_redhat_00004.1.el9eap?arch=src", }, }, }, { category: "product_version", name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", product: { name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", product_id: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty@4.1.119-1.Final_redhat_00004.1.el9eap?arch=src", }, }, }, { category: "product_version", name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", product: { name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", product_id: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly@7.4.21-3.GA_29548_redhat_00001.1.el9eap?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", product: { name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", product_id: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.119-1.Final_redhat_00004.1.el7eap?arch=x86_64", }, }, }, { category: "product_version", name: "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", product: { name: "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", product_id: "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.119-1.Final_redhat_00004.1.el7eap?arch=x86_64", }, }, }, { category: "product_version", name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", product: { name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", product_id: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.119-1.Final_redhat_00004.1.el8eap?arch=x86_64", }, }, }, { category: "product_version", name: "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", product: { name: "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", product_id: "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.119-1.Final_redhat_00004.1.el8eap?arch=x86_64", }, }, }, { category: "product_version", name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", product: { name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", product_id: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.119-1.Final_redhat_00004.1.el9eap?arch=x86_64", }, }, }, { category: "product_version", name: "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", product: { name: "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", product_id: "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.119-1.Final_redhat_00004.1.el9eap?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-all@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-buffer@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-http@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-common@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-handler@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-resolver@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product: { name: "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_id: "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.119-1.Final_redhat_00004.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", product: { name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", product_id: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly@7.4.21-3.GA_29548_redhat_00001.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", product: { name: "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", product_id: "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.21-3.GA_29548_redhat_00001.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", product: { name: "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", product_id: "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.21-3.GA_29548_redhat_00001.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", product: { name: "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", product_id: "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.21-3.GA_29548_redhat_00001.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", product: { name: "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", product_id: "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly-modules@7.4.21-3.GA_29548_redhat_00001.1.el7eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-all@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-buffer@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-http@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-common@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-handler@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-resolver@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product: { name: "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_id: "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.119-1.Final_redhat_00004.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product: { name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product_id: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly@7.4.21-3.GA_29548_redhat_00001.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product: { name: "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product_id: "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.21-3.GA_29548_redhat_00001.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product: { name: "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product_id: "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.21-3.GA_29548_redhat_00001.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product: { name: "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product_id: "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.21-3.GA_29548_redhat_00001.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product: { name: "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product_id: "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.21-3.GA_29548_redhat_00001.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product: { name: "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product_id: "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly-modules@7.4.21-3.GA_29548_redhat_00001.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-buffer@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-http@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-common@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-handler@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-resolver@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product: { name: "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_id: "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.119-1.Final_redhat_00004.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product: { name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product_id: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly@7.4.21-3.GA_29548_redhat_00001.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product: { name: "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product_id: "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.21-3.GA_29548_redhat_00001.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product: { name: "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product_id: "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.21-3.GA_29548_redhat_00001.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product: { name: "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product_id: "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.21-3.GA_29548_redhat_00001.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product: { name: "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product_id: "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.21-3.GA_29548_redhat_00001.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product: { name: "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product_id: "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap7-wildfly-modules@7.4.21-3.GA_29548_redhat_00001.1.el9eap?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", }, product_reference: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", }, product_reference: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", }, product_reference: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", }, product_reference: "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", }, product_reference: "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", }, product_reference: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", }, product_reference: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", }, product_reference: "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", }, product_reference: "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", }, product_reference: "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", product_id: "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", }, product_reference: "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", relates_to_product_reference: "7Server-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", }, product_reference: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", }, product_reference: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", }, product_reference: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", }, product_reference: "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", }, product_reference: "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", }, product_reference: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", }, product_reference: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", }, product_reference: "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", }, product_reference: "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", }, product_reference: "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", }, product_reference: "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", product_id: "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", }, product_reference: "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", }, product_reference: "eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", }, product_reference: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", }, product_reference: "eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", }, product_reference: "eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", }, product_reference: "eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", }, product_reference: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", }, product_reference: "eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", }, product_reference: "eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", }, product_reference: "eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", }, product_reference: "eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", }, product_reference: "eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, { category: "default_component_of", full_product_name: { name: "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", product_id: "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", }, product_reference: "eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-7.4", }, ], }, vulnerabilities: [ { cve: "CVE-2024-47535", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2024-11-12T16:01:18.772613+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2325538", }, ], notes: [ { category: "description", text: "A flaw was found in Netty. An unsafe reading of the environment file could potentially cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crashes.", title: "Vulnerability description", }, { category: "summary", text: "netty: Denial of Service attack on windows app using Netty", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-47535", }, { category: "external", summary: "RHBZ#2325538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2325538", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-47535", url: "https://www.cve.org/CVERecord?id=CVE-2024-47535", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-47535", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-47535", }, { category: "external", summary: "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3", url: "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", url: "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", }, ], release_date: "2024-11-12T15:50:08.334000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-01T13:12:18+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", product_ids: [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3465", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "netty: Denial of Service attack on windows app using Netty", }, { acknowledgments: [ { names: [ "Claudia Bartolini", "Marco Ventura", "Massimiliano Brolli", ], organization: "TIM S.p.A", }, ], cve: "CVE-2025-23367", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2025-01-14T14:56:46.389000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2337620", }, ], notes: [ { category: "description", text: "A flaw was found in the Wildfly Server Role Based Access Control (RBAC) provider. When authorization to control management operations is secured using the Role Based Access Control provider, a user without the required privileges can suspend or resume the server. A user with a Monitor or Auditor role is supposed to have only read access permissions and should not be able to suspend the server. \nThe vulnerability is caused by the Suspend and Resume handlers not performing authorization checks to validate whether the current user has the required permissions to proceed with the action.", title: "Vulnerability description", }, { category: "summary", text: "org.wildfly.core:wildfly-server: Wildfly improper RBAC permission", title: "Vulnerability summary", }, { category: "other", text: "Red Hat has evaluated this issue and the attacker must be authenticated as a user that belongs to the \"Monitor\" or \"Auditor\" management groups. It requires previous privileges to jeopardize an environment.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-23367", }, { category: "external", summary: "RHBZ#2337620", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2337620", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-23367", url: "https://www.cve.org/CVERecord?id=CVE-2025-23367", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-23367", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-23367", }, { category: "external", summary: "https://github.com/advisories/GHSA-qr6x-62gq-4ccp", url: "https://github.com/advisories/GHSA-qr6x-62gq-4ccp", }, ], release_date: "2025-01-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-01T13:12:18+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", product_ids: [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3465", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "org.wildfly.core:wildfly-server: Wildfly improper RBAC permission", }, { cve: "CVE-2025-24970", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2025-02-10T23:00:52.785132+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344787", }, ], notes: [ { category: "description", text: "A flaw was found in Netty's SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", title: "Vulnerability description", }, { category: "summary", text: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability in Netty's SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "RHBZ#2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24970", url: "https://www.cve.org/CVERecord?id=CVE-2025-24970", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", }, { category: "external", summary: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", url: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", }, ], release_date: "2025-02-10T21:57:28.730000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-01T13:12:18+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", product_ids: [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3465", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", }, { cve: "CVE-2025-25193", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2025-02-10T23:00:54.794769+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344788", }, ], notes: [ { category: "description", text: "A flaw was found in Netty. An unsafe reading of the environment file could cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crash.", title: "Vulnerability description", }, { category: "summary", text: "netty: Denial of Service attack on windows app using Netty", title: "Vulnerability summary", }, { category: "other", text: "This issue only affects Windows environments, therefore, this would affect an environment when running a supported Red Hat JBoss EAP 7 or 8, for example, if running on Windows.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-25193", }, { category: "external", summary: "RHBZ#2344788", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344788", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-25193", url: "https://www.cve.org/CVERecord?id=CVE-2025-25193", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", }, { category: "external", summary: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", url: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", url: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", }, ], release_date: "2025-02-10T22:02:17.197000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-01T13:12:18+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", product_ids: [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3465", }, { category: "workaround", details: "Currently, no mitigation is available for this vulnerability.", product_ids: [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el7eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el8eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.119-1.Final_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.21-3.GA_29548_redhat_00001.1.el9eap.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "netty: Denial of Service attack on windows app using Netty", }, ], }
rhsa-2025:3358
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is an update for Red Hat JBoss Enterprise Application Platform 8.0. See Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* org.jboss.narayana-narayana-all: deadlock via multiple join requests sent to LRA Coordinator [eap-8.0.z] (CVE-2024-8447)\n\n* io.netty/netty: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2024-47535)\n\n* io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine [eap-8.0.z] (CVE-2025-24970)\n\n* netty-common: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2025-25193)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3358", url: "https://access.redhat.com/errata/RHSA-2025:3358", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0", url: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0", }, { category: "external", summary: "https://access.redhat.com/articles/7109353", url: "https://access.redhat.com/articles/7109353", }, { category: "external", summary: "2325538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2325538", }, { category: "external", summary: "2335206", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2335206", }, { category: "external", summary: "2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "2344788", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344788", }, { category: "external", summary: "JBEAP-29540", url: "https://issues.redhat.com/browse/JBEAP-29540", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3358.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.6 security update", tracking: { current_release_date: "2025-04-04T19:36:26+00:00", generator: { date: "2025-04-04T19:36:26+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3358", initial_release_date: "2025-03-27T16:47:04+00:00", revision_history: [ { date: "2025-03-27T16:47:04+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-27T16:47:04+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T19:36:26+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss Enterprise Application Platform 8", product: { name: "Red Hat JBoss Enterprise Application Platform 8", product_id: "Red Hat JBoss Enterprise Application Platform 8", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_application_platform:8.0", }, }, }, ], category: "product_family", name: "Red Hat JBoss Enterprise Application Platform", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8447", cwe: { id: "CWE-833", name: "Deadlock", }, discovery_date: "2025-01-01T22:41:50.788000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2335206", }, ], notes: [ { category: "description", text: "A security issue was discovered in the LRA Coordinator component of Narayana. When Cancel is called in LRA, an execution time of approximately 2 seconds occurs. If Join is called with the same LRA ID within that timeframe, the application may crash or hang indefinitely, leading to a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "narayana: deadlock via multiple join requests sent to LRA Coordinator", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-8447", }, { category: "external", summary: "RHBZ#2335206", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2335206", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-8447", url: "https://www.cve.org/CVERecord?id=CVE-2024-8447", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-8447", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-8447", }, { category: "external", summary: "https://github.com/jbosstm/narayana/pull/2293", url: "https://github.com/jbosstm/narayana/pull/2293", }, ], release_date: "2024-09-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T16:47:04+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat JBoss Enterprise Application Platform 8", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3358", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 5.9, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "narayana: deadlock via multiple join requests sent to LRA Coordinator", }, { cve: "CVE-2024-47535", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2024-11-12T16:01:18.772613+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2325538", }, ], notes: [ { category: "description", text: "A flaw was found in Netty. An unsafe reading of the environment file could potentially cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crashes.", title: "Vulnerability description", }, { category: "summary", text: "netty: Denial of Service attack on windows app using Netty", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-47535", }, { category: "external", summary: "RHBZ#2325538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2325538", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-47535", url: "https://www.cve.org/CVERecord?id=CVE-2024-47535", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-47535", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-47535", }, { category: "external", summary: "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3", url: "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", url: "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", }, ], release_date: "2024-11-12T15:50:08.334000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T16:47:04+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat JBoss Enterprise Application Platform 8", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3358", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "netty: Denial of Service attack on windows app using Netty", }, { cve: "CVE-2025-24970", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2025-02-10T23:00:52.785132+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344787", }, ], notes: [ { category: "description", text: "A flaw was found in Netty's SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", title: "Vulnerability description", }, { category: "summary", text: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability in Netty's SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "RHBZ#2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24970", url: "https://www.cve.org/CVERecord?id=CVE-2025-24970", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", }, { category: "external", summary: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", url: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", }, ], release_date: "2025-02-10T21:57:28.730000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T16:47:04+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat JBoss Enterprise Application Platform 8", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3358", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", }, { cve: "CVE-2025-25193", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2025-02-10T23:00:54.794769+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344788", }, ], notes: [ { category: "description", text: "A flaw was found in Netty. An unsafe reading of the environment file could cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crash.", title: "Vulnerability description", }, { category: "summary", text: "netty: Denial of Service attack on windows app using Netty", title: "Vulnerability summary", }, { category: "other", text: "This issue only affects Windows environments, therefore, this would affect an environment when running a supported Red Hat JBoss EAP 7 or 8, for example, if running on Windows.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-25193", }, { category: "external", summary: "RHBZ#2344788", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344788", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-25193", url: "https://www.cve.org/CVERecord?id=CVE-2025-25193", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", }, { category: "external", summary: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", url: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", url: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", }, ], release_date: "2025-02-10T22:02:17.197000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T16:47:04+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat JBoss Enterprise Application Platform 8", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3358", }, { category: "workaround", details: "Currently, no mitigation is available for this vulnerability.", product_ids: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "netty: Denial of Service attack on windows app using Netty", }, ], }
suse-su-2025:0590-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for netty, netty-tcnative", title: "Title of the patch", }, { category: "description", text: "This update for netty, netty-tcnative fixes the following issues:\n\n- CVE-2025-24970: incorrect validation of packets by SslHandler can lead to a native crash. (bsc#1237037)\n- CVE-2025-25193: unsafe reading of environment files can lead to an application crash. (bsc#1237038)\n\nUpdate to netty version 4.1.118 and netty-tcnative version 2.0.70 Final.\n \nOther fixes:\n\n- Fix recycling in CodecOutputList. \n- StreamBufferingEncoder: do not send header frame with priority by default.\n- Notify event loop termination future of unexpected exceptions.\n- Fix AccessControlException in GlobalEventExecutor.\n- AdaptivePoolingAllocator: round chunk sizes up and reduce chunk release frequency.\n- Support BouncyCastle FIPS for reading PEM files.\n- Dns: correctly encode DnsPtrRecord.\n- Provide Brotli settings without com.aayushatharva.brotli4j dependency.\n- Make DefaultResourceLeak more resilient against OOM.\n- OpenSslSession: add support to defensively check for peer certs.\n- SslHandler: ensure buffers are never leaked when wrap(...) produces SSLException.\n- Correcly handle comments appended to nameserver declarations.\n- PcapWriteHandler: apply fixes so that the handler can append to an existing PCAP file when writing the global header.\n- PcapWriteHandler: allow output of PCAP files larger than 2GB.\n- Fix bugs in BoundedInputStream.\n- Fix HTTP header validation bug.\n- AdaptivePoolingAllocator: fix possible race condition in method offerToQueue(...).\n- AdaptivePoolingAllocator: make sure the sentinel object Magazine.MAGAZINE_FREED not be replaced.\n- Only try to use Zstd and Brotli if the native libs can be loaded.\n- Bump BlockHound version to 1.0.10.RELEASE.\n- Add details to TooLongFrameException message.\n- AdaptivePoolingAllocator: correctly reuse chunks.\n- AdaptivePoolingAllocator: don't fail when we run on a host with 1 core.\n- AdaptivePoolingAllocator: correctly re-use central queue chunks and avoid OOM issue.\n- Fix several memory management (leaks and missing checks) issues.\n \n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-590,SUSE-SLE-Module-Development-Tools-15-SP6-2025-590,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-590,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-590,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-590,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-590,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-590,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-590,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-590,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-590,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-590,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-590,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-590,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-590,SUSE-Storage-7.1-2025-590,openSUSE-SLE-15.6-2025-590", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0590-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0590-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250590-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0590-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020377.html", }, { category: "self", summary: "SUSE Bug 1237037", url: "https://bugzilla.suse.com/1237037", }, { category: "self", summary: "SUSE Bug 1237038", url: "https://bugzilla.suse.com/1237038", }, { category: "self", summary: "SUSE CVE CVE-2025-24970 page", url: "https://www.suse.com/security/cve/CVE-2025-24970/", }, { category: "self", summary: "SUSE CVE CVE-2025-25193 page", url: "https://www.suse.com/security/cve/CVE-2025-25193/", }, ], title: "Security update for netty, netty-tcnative", tracking: { current_release_date: "2025-02-19T10:34:01Z", generator: { date: "2025-02-19T10:34:01Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0590-1", initial_release_date: "2025-02-19T10:34:01Z", revision_history: [ { date: "2025-02-19T10:34:01Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "netty-4.1.118-150200.4.29.2.aarch64", product: { name: "netty-4.1.118-150200.4.29.2.aarch64", product_id: "netty-4.1.118-150200.4.29.2.aarch64", }, }, { category: "product_version", name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", product: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", product_id: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, }, { category: "product_version", name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.aarch64", product: { name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.aarch64", product_id: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "netty-4.1.118-150200.4.29.2.i586", product: { name: "netty-4.1.118-150200.4.29.2.i586", product_id: "netty-4.1.118-150200.4.29.2.i586", }, }, { category: "product_version", name: "netty-tcnative-2.0.70-150200.3.25.1.i586", product: { name: "netty-tcnative-2.0.70-150200.3.25.1.i586", product_id: "netty-tcnative-2.0.70-150200.3.25.1.i586", }, }, { category: "product_version", name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.i586", product: { name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.i586", product_id: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "netty-bom-4.1.118-150200.4.29.2.noarch", product: { name: "netty-bom-4.1.118-150200.4.29.2.noarch", product_id: "netty-bom-4.1.118-150200.4.29.2.noarch", }, }, { category: "product_version", name: "netty-javadoc-4.1.118-150200.4.29.2.noarch", product: { name: "netty-javadoc-4.1.118-150200.4.29.2.noarch", product_id: "netty-javadoc-4.1.118-150200.4.29.2.noarch", }, }, { category: "product_version", name: "netty-parent-4.1.118-150200.4.29.2.noarch", product: { name: "netty-parent-4.1.118-150200.4.29.2.noarch", product_id: "netty-parent-4.1.118-150200.4.29.2.noarch", }, }, { category: "product_version", name: "netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", product: { name: "netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", product_id: "netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "netty-4.1.118-150200.4.29.2.ppc64le", product: { name: "netty-4.1.118-150200.4.29.2.ppc64le", product_id: "netty-4.1.118-150200.4.29.2.ppc64le", }, }, { category: "product_version", name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", product: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", product_id: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, }, { category: "product_version", name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.ppc64le", product: { name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.ppc64le", product_id: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "netty-4.1.118-150200.4.29.2.s390x", product: { name: "netty-4.1.118-150200.4.29.2.s390x", product_id: "netty-4.1.118-150200.4.29.2.s390x", }, }, { category: "product_version", name: "netty-tcnative-2.0.70-150200.3.25.1.s390x", product: { name: "netty-tcnative-2.0.70-150200.3.25.1.s390x", product_id: "netty-tcnative-2.0.70-150200.3.25.1.s390x", }, }, { category: "product_version", name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.s390x", product: { name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.s390x", product_id: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "netty-4.1.118-150200.4.29.2.x86_64", product: { name: "netty-4.1.118-150200.4.29.2.x86_64", product_id: "netty-4.1.118-150200.4.29.2.x86_64", }, }, { category: "product_version", name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", product: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", product_id: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, }, { category: "product_version", name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.x86_64", product: { name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.x86_64", product_id: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15 SP6", product: { name: "SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp5", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.s390x", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-150200.4.29.2.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.aarch64", }, product_reference: "netty-4.1.118-150200.4.29.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-150200.4.29.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.ppc64le", }, product_reference: "netty-4.1.118-150200.4.29.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-150200.4.29.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.s390x", }, product_reference: "netty-4.1.118-150200.4.29.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-150200.4.29.2.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.x86_64", }, product_reference: "netty-4.1.118-150200.4.29.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-javadoc-4.1.118-150200.4.29.2.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-javadoc-4.1.118-150200.4.29.2.noarch", }, product_reference: "netty-javadoc-4.1.118-150200.4.29.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-150200.4.29.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.aarch64", }, product_reference: "netty-4.1.118-150200.4.29.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-150200.4.29.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.ppc64le", }, product_reference: "netty-4.1.118-150200.4.29.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-150200.4.29.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.s390x", }, product_reference: "netty-4.1.118-150200.4.29.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-150200.4.29.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.x86_64", }, product_reference: "netty-4.1.118-150200.4.29.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-javadoc-4.1.118-150200.4.29.2.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-javadoc-4.1.118-150200.4.29.2.noarch", }, product_reference: "netty-javadoc-4.1.118-150200.4.29.2.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.s390x", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", }, product_reference: "netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2025-24970", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24970", }, ], notes: [ { category: "general", text: "Netty, an asynchronous, event-driven network application framework, has a vulnerability starting in version 4.1.91.Final and prior to version 4.1.118.Final. When a special crafted packet is received via SslHandler it doesn't correctly handle validation of such a packet in all cases which can lead to a native crash. Version 4.1.118.Final contains a patch. As workaround its possible to either disable the usage of the native SSLEngine or change the code manually.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.aarch64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.ppc64le", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.s390x", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.x86_64", "openSUSE Leap 15.6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-24970", url: "https://www.suse.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "SUSE Bug 1237037 for CVE-2025-24970", url: "https://bugzilla.suse.com/1237037", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.aarch64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.ppc64le", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.s390x", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.x86_64", "openSUSE Leap 15.6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.aarch64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.ppc64le", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.s390x", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.x86_64", "openSUSE Leap 15.6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-19T10:34:01Z", details: "important", }, ], title: "CVE-2025-24970", }, { cve: "CVE-2025-25193", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-25193", }, ], notes: [ { category: "general", text: "Netty, an asynchronous, event-driven network application framework, has a vulnerability in versions up to and including 4.1.118.Final. An unsafe reading of environment file could potentially cause a denial of service in Netty. When loaded on an Windows application, Netty attempts to load a file that does not exist. If an attacker creates such a large file, the Netty application crash. A similar issue was previously reported as CVE-2024-47535. This issue was fixed, but the fix was incomplete in that null-bytes were not counted against the input limit. Commit d1fbda62d3a47835d3fb35db8bd42ecc205a5386 contains an updated fix.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.aarch64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.ppc64le", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.s390x", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.x86_64", "openSUSE Leap 15.6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-25193", url: "https://www.suse.com/security/cve/CVE-2025-25193", }, { category: "external", summary: "SUSE Bug 1237038 for CVE-2025-25193", url: "https://bugzilla.suse.com/1237038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.aarch64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.ppc64le", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.s390x", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.x86_64", "openSUSE Leap 15.6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.aarch64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.ppc64le", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.s390x", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.x86_64", "openSUSE Leap 15.6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-19T10:34:01Z", details: "moderate", }, ], title: "CVE-2025-25193", }, ], }
opensuse-su-2025:14765-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "netty-4.1.118-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the netty-4.1.118-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14765", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14765-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:14765-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/I2HNCBXXEMWJF2YKXVEZR6N73V6QWIFP/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:14765-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/I2HNCBXXEMWJF2YKXVEZR6N73V6QWIFP/", }, { category: "self", summary: "SUSE CVE CVE-2025-24970 page", url: "https://www.suse.com/security/cve/CVE-2025-24970/", }, { category: "self", summary: "SUSE CVE CVE-2025-25193 page", url: "https://www.suse.com/security/cve/CVE-2025-25193/", }, ], title: "netty-4.1.118-1.1 on GA media", tracking: { current_release_date: "2025-02-11T00:00:00Z", generator: { date: "2025-02-11T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14765-1", initial_release_date: "2025-02-11T00:00:00Z", revision_history: [ { date: "2025-02-11T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "netty-4.1.118-1.1.aarch64", product: { name: "netty-4.1.118-1.1.aarch64", product_id: "netty-4.1.118-1.1.aarch64", }, }, { category: "product_version", name: "netty-bom-4.1.118-1.1.aarch64", product: { name: "netty-bom-4.1.118-1.1.aarch64", product_id: "netty-bom-4.1.118-1.1.aarch64", }, }, { category: "product_version", name: "netty-javadoc-4.1.118-1.1.aarch64", product: { name: "netty-javadoc-4.1.118-1.1.aarch64", product_id: "netty-javadoc-4.1.118-1.1.aarch64", }, }, { category: "product_version", name: "netty-parent-4.1.118-1.1.aarch64", product: { name: "netty-parent-4.1.118-1.1.aarch64", product_id: "netty-parent-4.1.118-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "netty-4.1.118-1.1.ppc64le", product: { name: "netty-4.1.118-1.1.ppc64le", product_id: "netty-4.1.118-1.1.ppc64le", }, }, { category: "product_version", name: "netty-bom-4.1.118-1.1.ppc64le", product: { name: "netty-bom-4.1.118-1.1.ppc64le", product_id: "netty-bom-4.1.118-1.1.ppc64le", }, }, { category: "product_version", name: "netty-javadoc-4.1.118-1.1.ppc64le", product: { name: "netty-javadoc-4.1.118-1.1.ppc64le", product_id: "netty-javadoc-4.1.118-1.1.ppc64le", }, }, { category: "product_version", name: "netty-parent-4.1.118-1.1.ppc64le", product: { name: "netty-parent-4.1.118-1.1.ppc64le", product_id: "netty-parent-4.1.118-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "netty-4.1.118-1.1.s390x", product: { name: "netty-4.1.118-1.1.s390x", product_id: "netty-4.1.118-1.1.s390x", }, }, { category: "product_version", name: "netty-bom-4.1.118-1.1.s390x", product: { name: "netty-bom-4.1.118-1.1.s390x", product_id: "netty-bom-4.1.118-1.1.s390x", }, }, { category: "product_version", name: "netty-javadoc-4.1.118-1.1.s390x", product: { name: "netty-javadoc-4.1.118-1.1.s390x", product_id: "netty-javadoc-4.1.118-1.1.s390x", }, }, { category: "product_version", name: "netty-parent-4.1.118-1.1.s390x", product: { name: "netty-parent-4.1.118-1.1.s390x", product_id: "netty-parent-4.1.118-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "netty-4.1.118-1.1.x86_64", product: { name: "netty-4.1.118-1.1.x86_64", product_id: "netty-4.1.118-1.1.x86_64", }, }, { category: "product_version", name: "netty-bom-4.1.118-1.1.x86_64", product: { name: "netty-bom-4.1.118-1.1.x86_64", product_id: "netty-bom-4.1.118-1.1.x86_64", }, }, { category: "product_version", name: "netty-javadoc-4.1.118-1.1.x86_64", product: { name: "netty-javadoc-4.1.118-1.1.x86_64", product_id: "netty-javadoc-4.1.118-1.1.x86_64", }, }, { category: "product_version", name: "netty-parent-4.1.118-1.1.x86_64", product: { name: "netty-parent-4.1.118-1.1.x86_64", product_id: "netty-parent-4.1.118-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "netty-4.1.118-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-4.1.118-1.1.aarch64", }, product_reference: "netty-4.1.118-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-4.1.118-1.1.ppc64le", }, product_reference: "netty-4.1.118-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-4.1.118-1.1.s390x", }, product_reference: "netty-4.1.118-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-4.1.118-1.1.x86_64", }, product_reference: "netty-4.1.118-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-bom-4.1.118-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.aarch64", }, product_reference: "netty-bom-4.1.118-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-bom-4.1.118-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.ppc64le", }, product_reference: "netty-bom-4.1.118-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-bom-4.1.118-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.s390x", }, product_reference: "netty-bom-4.1.118-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-bom-4.1.118-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.x86_64", }, product_reference: "netty-bom-4.1.118-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-javadoc-4.1.118-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.aarch64", }, product_reference: "netty-javadoc-4.1.118-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-javadoc-4.1.118-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.ppc64le", }, product_reference: "netty-javadoc-4.1.118-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-javadoc-4.1.118-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.s390x", }, product_reference: "netty-javadoc-4.1.118-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-javadoc-4.1.118-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.x86_64", }, product_reference: "netty-javadoc-4.1.118-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-parent-4.1.118-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.aarch64", }, product_reference: "netty-parent-4.1.118-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-parent-4.1.118-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.ppc64le", }, product_reference: "netty-parent-4.1.118-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-parent-4.1.118-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.s390x", }, product_reference: "netty-parent-4.1.118-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-parent-4.1.118-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.x86_64", }, product_reference: "netty-parent-4.1.118-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-24970", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24970", }, ], notes: [ { category: "general", text: "Netty, an asynchronous, event-driven network application framework, has a vulnerability starting in version 4.1.91.Final and prior to version 4.1.118.Final. When a special crafted packet is received via SslHandler it doesn't correctly handle validation of such a packet in all cases which can lead to a native crash. Version 4.1.118.Final contains a patch. As workaround its possible to either disable the usage of the native SSLEngine or change the code manually.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:netty-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-24970", url: "https://www.suse.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "SUSE Bug 1237037 for CVE-2025-24970", url: "https://bugzilla.suse.com/1237037", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:netty-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:netty-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-11T00:00:00Z", details: "important", }, ], title: "CVE-2025-24970", }, { cve: "CVE-2025-25193", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-25193", }, ], notes: [ { category: "general", text: "Netty, an asynchronous, event-driven network application framework, has a vulnerability in versions up to and including 4.1.118.Final. An unsafe reading of environment file could potentially cause a denial of service in Netty. When loaded on an Windows application, Netty attempts to load a file that does not exist. If an attacker creates such a large file, the Netty application crash. A similar issue was previously reported as CVE-2024-47535. This issue was fixed, but the fix was incomplete in that null-bytes were not counted against the input limit. Commit d1fbda62d3a47835d3fb35db8bd42ecc205a5386 contains an updated fix.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:netty-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-25193", url: "https://www.suse.com/security/cve/CVE-2025-25193", }, { category: "external", summary: "SUSE Bug 1237038 for CVE-2025-25193", url: "https://bugzilla.suse.com/1237038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:netty-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:netty-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-11T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-25193", }, ], }
fkie_cve-2025-25193
Vulnerability from fkie_nvd
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:netty:netty:*:*:*:*:*:*:*:*", matchCriteriaId: "A71F5AEF-CB1E-41D1-A0D8-804DCF674542", versionEndExcluding: "4.1.118", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Netty, an asynchronous, event-driven network application framework, has a vulnerability in versions up to and including 4.1.118.Final. An unsafe reading of environment file could potentially cause a denial of service in Netty. When loaded on an Windows application, Netty attempts to load a file that does not exist. If an attacker creates such a large file, the Netty application crash. A similar issue was previously reported as CVE-2024-47535. This issue was fixed, but the fix was incomplete in that null-bytes were not counted against the input limit. Commit d1fbda62d3a47835d3fb35db8bd42ecc205a5386 contains an updated fix.", }, { lang: "es", value: "Netty, un framework de aplicación de red asincrónico y controlado por eventos, tiene una vulnerabilidad en las versiones hasta la 4.1.118.Final incluida. Una lectura no segura del archivo de entorno podría causar una denegación de servicio en Netty. Cuando se carga en una aplicación de Windows, Netty intenta cargar un archivo que no existe. Si un atacante crea un archivo tan grande, la aplicación Netty se bloquea. Anteriormente se informó de un problema similar como CVE-2024-47535. Este problema se solucionó, pero la solución estaba incompleta porque los bytes nulos no se contabilizaban en el límite de entrada. El commit d1fbda62d3a47835d3fb35db8bd42ecc205a5386 contiene una solución actualizada.", }, ], id: "CVE-2025-25193", lastModified: "2025-03-26T13:14:32.087", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 3.6, source: "security-advisories@github.com", type: "Secondary", }, { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2025-02-10T22:15:38.450", references: [ { source: "security-advisories@github.com", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", }, { source: "security-advisories@github.com", tags: [ "Third Party Advisory", ], url: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20250221-0006/", }, { source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", tags: [ "Third Party Advisory", ], url: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", }, ], sourceIdentifier: "security-advisories@github.com", vulnStatus: "Analyzed", weaknesses: [ { description: [ { lang: "en", value: "CWE-400", }, ], source: "security-advisories@github.com", type: "Secondary", }, ], }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.