rhsa-2025:3358
Vulnerability from csaf_redhat
Published
2025-03-27 16:47
Modified
2025-04-04 19:36
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.6 security update

Notes

Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is an update for Red Hat JBoss Enterprise Application Platform 8.0. See Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * org.jboss.narayana-narayana-all: deadlock via multiple join requests sent to LRA Coordinator [eap-8.0.z] (CVE-2024-8447) * io.netty/netty: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2024-47535) * io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine [eap-8.0.z] (CVE-2025-24970) * netty-common: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2025-25193) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
   document: {
      aggregate_severity: {
         namespace: "https://access.redhat.com/security/updates/classification/",
         text: "Important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright © Red Hat, Inc. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
            title: "Topic",
         },
         {
            category: "general",
            text: "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is an update for Red Hat JBoss Enterprise Application Platform 8.0. See Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* org.jboss.narayana-narayana-all: deadlock via multiple join requests sent to LRA Coordinator [eap-8.0.z] (CVE-2024-8447)\n\n* io.netty/netty: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2024-47535)\n\n* io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine [eap-8.0.z] (CVE-2025-24970)\n\n* netty-common: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2025-25193)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
            title: "Details",
         },
         {
            category: "legal_disclaimer",
            text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
            title: "Terms of Use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://access.redhat.com/security/team/contact/",
         issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
         name: "Red Hat Product Security",
         namespace: "https://www.redhat.com",
      },
      references: [
         {
            category: "self",
            summary: "https://access.redhat.com/errata/RHSA-2025:3358",
            url: "https://access.redhat.com/errata/RHSA-2025:3358",
         },
         {
            category: "external",
            summary: "https://access.redhat.com/security/updates/classification/#important",
            url: "https://access.redhat.com/security/updates/classification/#important",
         },
         {
            category: "external",
            summary: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0",
            url: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0",
         },
         {
            category: "external",
            summary: "https://access.redhat.com/articles/7109353",
            url: "https://access.redhat.com/articles/7109353",
         },
         {
            category: "external",
            summary: "2325538",
            url: "https://bugzilla.redhat.com/show_bug.cgi?id=2325538",
         },
         {
            category: "external",
            summary: "2335206",
            url: "https://bugzilla.redhat.com/show_bug.cgi?id=2335206",
         },
         {
            category: "external",
            summary: "2344787",
            url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787",
         },
         {
            category: "external",
            summary: "2344788",
            url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344788",
         },
         {
            category: "external",
            summary: "JBEAP-29540",
            url: "https://issues.redhat.com/browse/JBEAP-29540",
         },
         {
            category: "self",
            summary: "Canonical URL",
            url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3358.json",
         },
      ],
      title: "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.6 security update",
      tracking: {
         current_release_date: "2025-04-04T19:36:26+00:00",
         generator: {
            date: "2025-04-04T19:36:26+00:00",
            engine: {
               name: "Red Hat SDEngine",
               version: "4.4.2",
            },
         },
         id: "RHSA-2025:3358",
         initial_release_date: "2025-03-27T16:47:04+00:00",
         revision_history: [
            {
               date: "2025-03-27T16:47:04+00:00",
               number: "1",
               summary: "Initial version",
            },
            {
               date: "2025-03-27T16:47:04+00:00",
               number: "2",
               summary: "Last updated version",
            },
            {
               date: "2025-04-04T19:36:26+00:00",
               number: "3",
               summary: "Last generated version",
            },
         ],
         status: "final",
         version: "3",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "Red Hat JBoss Enterprise Application Platform 8",
                        product: {
                           name: "Red Hat JBoss Enterprise Application Platform 8",
                           product_id: "Red Hat JBoss Enterprise Application Platform 8",
                           product_identification_helper: {
                              cpe: "cpe:/a:redhat:jboss_enterprise_application_platform:8.0",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "Red Hat JBoss Enterprise Application Platform",
               },
            ],
            category: "vendor",
            name: "Red Hat",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2024-8447",
         cwe: {
            id: "CWE-833",
            name: "Deadlock",
         },
         discovery_date: "2025-01-01T22:41:50.788000+00:00",
         ids: [
            {
               system_name: "Red Hat Bugzilla ID",
               text: "2335206",
            },
         ],
         notes: [
            {
               category: "description",
               text: "A security issue was discovered in the LRA Coordinator component of Narayana. When Cancel is called in LRA, an execution time of approximately 2 seconds occurs. If Join is called with the same LRA ID within that timeframe, the application may crash or hang indefinitely, leading to a denial of service.",
               title: "Vulnerability description",
            },
            {
               category: "summary",
               text: "narayana: deadlock via multiple join requests sent to LRA Coordinator",
               title: "Vulnerability summary",
            },
            {
               category: "general",
               text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.",
               title: "CVSS score applicability",
            },
         ],
         product_status: {
            fixed: [
               "Red Hat JBoss Enterprise Application Platform 8",
            ],
         },
         references: [
            {
               category: "self",
               summary: "Canonical URL",
               url: "https://access.redhat.com/security/cve/CVE-2024-8447",
            },
            {
               category: "external",
               summary: "RHBZ#2335206",
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=2335206",
            },
            {
               category: "external",
               summary: "https://www.cve.org/CVERecord?id=CVE-2024-8447",
               url: "https://www.cve.org/CVERecord?id=CVE-2024-8447",
            },
            {
               category: "external",
               summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-8447",
               url: "https://nvd.nist.gov/vuln/detail/CVE-2024-8447",
            },
            {
               category: "external",
               summary: "https://github.com/jbosstm/narayana/pull/2293",
               url: "https://github.com/jbosstm/narayana/pull/2293",
            },
         ],
         release_date: "2024-09-30T00:00:00+00:00",
         remediations: [
            {
               category: "vendor_fix",
               date: "2025-03-27T16:47:04+00:00",
               details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258",
               product_ids: [
                  "Red Hat JBoss Enterprise Application Platform 8",
               ],
               restart_required: {
                  category: "none",
               },
               url: "https://access.redhat.com/errata/RHSA-2025:3358",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  attackComplexity: "HIGH",
                  attackVector: "NETWORK",
                  availabilityImpact: "HIGH",
                  baseScore: 5.9,
                  baseSeverity: "MEDIUM",
                  confidentialityImpact: "NONE",
                  integrityImpact: "NONE",
                  privilegesRequired: "NONE",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "Red Hat JBoss Enterprise Application Platform 8",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               details: "Moderate",
            },
         ],
         title: "narayana: deadlock via multiple join requests sent to LRA Coordinator",
      },
      {
         cve: "CVE-2024-47535",
         cwe: {
            id: "CWE-400",
            name: "Uncontrolled Resource Consumption",
         },
         discovery_date: "2024-11-12T16:01:18.772613+00:00",
         ids: [
            {
               system_name: "Red Hat Bugzilla ID",
               text: "2325538",
            },
         ],
         notes: [
            {
               category: "description",
               text: "A flaw was found in Netty. An unsafe reading of the environment file could potentially cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crashes.",
               title: "Vulnerability description",
            },
            {
               category: "summary",
               text: "netty: Denial of Service attack on windows app using Netty",
               title: "Vulnerability summary",
            },
            {
               category: "general",
               text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.",
               title: "CVSS score applicability",
            },
         ],
         product_status: {
            fixed: [
               "Red Hat JBoss Enterprise Application Platform 8",
            ],
         },
         references: [
            {
               category: "self",
               summary: "Canonical URL",
               url: "https://access.redhat.com/security/cve/CVE-2024-47535",
            },
            {
               category: "external",
               summary: "RHBZ#2325538",
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=2325538",
            },
            {
               category: "external",
               summary: "https://www.cve.org/CVERecord?id=CVE-2024-47535",
               url: "https://www.cve.org/CVERecord?id=CVE-2024-47535",
            },
            {
               category: "external",
               summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-47535",
               url: "https://nvd.nist.gov/vuln/detail/CVE-2024-47535",
            },
            {
               category: "external",
               summary: "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3",
               url: "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3",
            },
            {
               category: "external",
               summary: "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv",
               url: "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv",
            },
         ],
         release_date: "2024-11-12T15:50:08.334000+00:00",
         remediations: [
            {
               category: "vendor_fix",
               date: "2025-03-27T16:47:04+00:00",
               details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258",
               product_ids: [
                  "Red Hat JBoss Enterprise Application Platform 8",
               ],
               restart_required: {
                  category: "none",
               },
               url: "https://access.redhat.com/errata/RHSA-2025:3358",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  attackComplexity: "LOW",
                  attackVector: "LOCAL",
                  availabilityImpact: "HIGH",
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  confidentialityImpact: "NONE",
                  integrityImpact: "NONE",
                  privilegesRequired: "LOW",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "Red Hat JBoss Enterprise Application Platform 8",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               details: "Moderate",
            },
         ],
         title: "netty: Denial of Service attack on windows app using Netty",
      },
      {
         cve: "CVE-2025-24970",
         cwe: {
            id: "CWE-20",
            name: "Improper Input Validation",
         },
         discovery_date: "2025-02-10T23:00:52.785132+00:00",
         ids: [
            {
               system_name: "Red Hat Bugzilla ID",
               text: "2344787",
            },
         ],
         notes: [
            {
               category: "description",
               text: "A flaw was found in Netty's SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.",
               title: "Vulnerability description",
            },
            {
               category: "summary",
               text: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine",
               title: "Vulnerability summary",
            },
            {
               category: "other",
               text: "This vulnerability in Netty's SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.",
               title: "Statement",
            },
            {
               category: "general",
               text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.",
               title: "CVSS score applicability",
            },
         ],
         product_status: {
            fixed: [
               "Red Hat JBoss Enterprise Application Platform 8",
            ],
         },
         references: [
            {
               category: "self",
               summary: "Canonical URL",
               url: "https://access.redhat.com/security/cve/CVE-2025-24970",
            },
            {
               category: "external",
               summary: "RHBZ#2344787",
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787",
            },
            {
               category: "external",
               summary: "https://www.cve.org/CVERecord?id=CVE-2025-24970",
               url: "https://www.cve.org/CVERecord?id=CVE-2025-24970",
            },
            {
               category: "external",
               summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970",
               url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970",
            },
            {
               category: "external",
               summary: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4",
               url: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4",
            },
            {
               category: "external",
               summary: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw",
               url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw",
            },
         ],
         release_date: "2025-02-10T21:57:28.730000+00:00",
         remediations: [
            {
               category: "vendor_fix",
               date: "2025-03-27T16:47:04+00:00",
               details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258",
               product_ids: [
                  "Red Hat JBoss Enterprise Application Platform 8",
               ],
               restart_required: {
                  category: "none",
               },
               url: "https://access.redhat.com/errata/RHSA-2025:3358",
            },
            {
               category: "workaround",
               details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
               product_ids: [
                  "Red Hat JBoss Enterprise Application Platform 8",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  attackComplexity: "LOW",
                  attackVector: "NETWORK",
                  availabilityImpact: "HIGH",
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  confidentialityImpact: "NONE",
                  integrityImpact: "NONE",
                  privilegesRequired: "NONE",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "Red Hat JBoss Enterprise Application Platform 8",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               details: "Important",
            },
         ],
         title: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine",
      },
      {
         cve: "CVE-2025-25193",
         cwe: {
            id: "CWE-400",
            name: "Uncontrolled Resource Consumption",
         },
         discovery_date: "2025-02-10T23:00:54.794769+00:00",
         ids: [
            {
               system_name: "Red Hat Bugzilla ID",
               text: "2344788",
            },
         ],
         notes: [
            {
               category: "description",
               text: "A flaw was found in Netty. An unsafe reading of the environment file could cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crash.",
               title: "Vulnerability description",
            },
            {
               category: "summary",
               text: "netty: Denial of Service attack on windows app using Netty",
               title: "Vulnerability summary",
            },
            {
               category: "other",
               text: "This issue only affects Windows environments, therefore, this would affect an environment when running a supported Red Hat JBoss EAP 7 or 8, for example, if running on Windows.",
               title: "Statement",
            },
            {
               category: "general",
               text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.",
               title: "CVSS score applicability",
            },
         ],
         product_status: {
            fixed: [
               "Red Hat JBoss Enterprise Application Platform 8",
            ],
         },
         references: [
            {
               category: "self",
               summary: "Canonical URL",
               url: "https://access.redhat.com/security/cve/CVE-2025-25193",
            },
            {
               category: "external",
               summary: "RHBZ#2344788",
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344788",
            },
            {
               category: "external",
               summary: "https://www.cve.org/CVERecord?id=CVE-2025-25193",
               url: "https://www.cve.org/CVERecord?id=CVE-2025-25193",
            },
            {
               category: "external",
               summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-25193",
               url: "https://nvd.nist.gov/vuln/detail/CVE-2025-25193",
            },
            {
               category: "external",
               summary: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386",
               url: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386",
            },
            {
               category: "external",
               summary: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx",
               url: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx",
            },
         ],
         release_date: "2025-02-10T22:02:17.197000+00:00",
         remediations: [
            {
               category: "vendor_fix",
               date: "2025-03-27T16:47:04+00:00",
               details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258",
               product_ids: [
                  "Red Hat JBoss Enterprise Application Platform 8",
               ],
               restart_required: {
                  category: "none",
               },
               url: "https://access.redhat.com/errata/RHSA-2025:3358",
            },
            {
               category: "workaround",
               details: "Currently, no mitigation is available for this vulnerability.",
               product_ids: [
                  "Red Hat JBoss Enterprise Application Platform 8",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  attackComplexity: "LOW",
                  attackVector: "LOCAL",
                  availabilityImpact: "HIGH",
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  confidentialityImpact: "NONE",
                  integrityImpact: "NONE",
                  privilegesRequired: "LOW",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "Red Hat JBoss Enterprise Application Platform 8",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               details: "Moderate",
            },
         ],
         title: "netty: Denial of Service attack on windows app using Netty",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.