Show plain JSON{"affected_release": [{"advisory": "RHSA-2025:8265", "cpe": "cpe:/a:redhat:cryostat:4::el9", "package": "cryostat/cryostat-agent-init-rhel9:0.5.1-1", "product_name": "Cryostat 4 on RHEL 9", "release_date": "2025-06-05T00:00:00Z"}, {"advisory": "RHSA-2025:8265", "cpe": "cpe:/a:redhat:cryostat:4::el9", "package": "cryostat/cryostat-db-rhel9:4.0.1-4", "product_name": "Cryostat 4 on RHEL 9", "release_date": "2025-06-05T00:00:00Z"}, {"advisory": "RHSA-2025:8265", "cpe": "cpe:/a:redhat:cryostat:4::el9", "package": "cryostat/cryostat-grafana-dashboard-rhel9:4.0.1-3", "product_name": "Cryostat 4 on RHEL 9", "release_date": "2025-06-05T00:00:00Z"}, {"advisory": "RHSA-2025:8265", "cpe": "cpe:/a:redhat:cryostat:4::el9", "package": "cryostat/cryostat-openshift-console-plugin-rhel9:4.0.1-2", "product_name": "Cryostat 4 on RHEL 9", "release_date": "2025-06-05T00:00:00Z"}, {"advisory": "RHSA-2025:8265", "cpe": "cpe:/a:redhat:cryostat:4::el9", "package": "cryostat/cryostat-operator-bundle:4.0.1-1", "product_name": "Cryostat 4 on RHEL 9", "release_date": "2025-06-05T00:00:00Z"}, {"advisory": "RHSA-2025:8265", "cpe": "cpe:/a:redhat:cryostat:4::el9", "package": "cryostat/cryostat-ose-oauth-proxy-rhel9:4.0.1-4", "product_name": "Cryostat 4 on RHEL 9", "release_date": "2025-06-05T00:00:00Z"}, {"advisory": "RHSA-2025:8265", "cpe": "cpe:/a:redhat:cryostat:4::el9", "package": "cryostat/cryostat-reports-rhel9:4.0.1-2", "product_name": "Cryostat 4 on RHEL 9", "release_date": "2025-06-05T00:00:00Z"}, {"advisory": "RHSA-2025:8265", "cpe": "cpe:/a:redhat:cryostat:4::el9", "package": "cryostat/cryostat-rhel9:4.0.1-2", "product_name": "Cryostat 4 on RHEL 9", "release_date": "2025-06-05T00:00:00Z"}, {"advisory": "RHSA-2025:8265", "cpe": "cpe:/a:redhat:cryostat:4::el9", "package": "cryostat/cryostat-rhel9-operator:4.0.1-4", "product_name": "Cryostat 4 on RHEL 9", "release_date": "2025-06-05T00:00:00Z"}, {"advisory": "RHSA-2025:8265", "cpe": "cpe:/a:redhat:cryostat:4::el9", "package": "cryostat/cryostat-storage-rhel9:4.0.1-4", "product_name": "Cryostat 4 on RHEL 9", "release_date": "2025-06-05T00:00:00Z"}, {"advisory": "RHSA-2025:8265", "cpe": "cpe:/a:redhat:cryostat:4::el9", "package": "cryostat/jfr-datasource-rhel9:4.0.1-2", "product_name": "Cryostat 4 on RHEL 9", "release_date": "2025-06-05T00:00:00Z"}, {"advisory": "RHSA-2025:9697", "cpe": "cpe:/a:redhat:apache_camel_spring_boot:4", "package": "commons-beanutils", "product_name": "Red Hat build of Apache Camel 4.10.3 for Spring Boot 3.4.7", "release_date": "2025-06-25T00:00:00Z"}, {"advisory": "RHSA-2025:8919", "cpe": "cpe:/a:redhat:camel_quarkus:3", "package": "quarkus-camel-bom", "product_name": "Red Hat Build of Apache Camel 4.10 for Quarkus 3.20", "release_date": "2025-06-11T00:00:00Z"}, {"advisory": "RHSA-2025:8919", "cpe": "cpe:/a:redhat:camel_quarkus:3", "package": "quarkus-cxf-bom", "product_name": "Red Hat Build of Apache Camel 4.10 for Quarkus 3.20", "release_date": "2025-06-11T00:00:00Z"}, {"advisory": "RHSA-2025:9166", "cpe": "cpe:/o:redhat:enterprise_linux:10.0", "package": "apache-commons-beanutils-0:1.9.4-21.el10_0", "product_name": "Red Hat Enterprise Linux 10", "release_date": "2025-06-17T00:00:00Z"}, {"advisory": "RHSA-2025:9318", "cpe": "cpe:/a:redhat:enterprise_linux:8::crb", "package": "javapackages-tools:201801-8100020250616113255.88f2bc72", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-06-23T00:00:00Z"}, {"advisory": "RHSA-2025:9114", "cpe": "cpe:/a:redhat:enterprise_linux:9::crb", "package": "apache-commons-beanutils-0:1.9.4-10.el9_6", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-06-16T00:00:00Z"}, {"advisory": "RHSA-2025:9696", "cpe": "cpe:/a:redhat:rhel_eus:9.4::crb", "package": "apache-commons-beanutils-0:1.9.4-9.el9_4.1", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2025-06-25T00:00:00Z"}, {"advisory": "RHSA-2025:9117", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7", "product_name": "Red Hat JBoss Enterprise Application Platform 7.4.22", "release_date": "2025-06-16T00:00:00Z"}, {"advisory": "RHSA-2025:9115", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8", "package": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8", "release_date": "2025-06-16T00:00:00Z"}, {"advisory": "RHSA-2025:9115", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9", "package": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9", "release_date": "2025-06-16T00:00:00Z"}, {"advisory": "RHSA-2025:9115", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7", "package": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap", "product_name": "Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7", "release_date": "2025-06-16T00:00:00Z"}, {"advisory": "RHSA-2025:10459", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "commons-beanutils", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0.8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10459", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "commons-beanutils-commons-beanutils", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0.8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10459", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "commons-beanutils-core", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0.8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10459", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "org.jboss.eap-jboss-eap-xp", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0.8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10452", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", "package": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10453", "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", "package": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap", "product_name": "Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:9922", "cpe": "cpe:/a:redhat:amq_streams:2.9::el9", "package": "commons-beanutils", "product_name": "Streams for Apache Kafka 2.9.1", "release_date": "2025-06-30T00:00:00Z"}], "bugzilla": {"description": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum's declaredClass property by default", "id": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956"}, "csaw": false, "cvss3": {"cvss3_base_score": "8.8", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "status": "verified"}, "cwe": "CWE-284", "details": ["Improper Access Control vulnerability in Apache Commons.\nA special BeanIntrospector class was added in version 1.9.2. This can be used to stop attackers from using the declared class property of Java enum objects to get access to the classloader. However this protection was not enabled by default. PropertyUtilsBean (and consequently BeanUtilsBean) now disallows declared class level property access by default.\nReleases 1.11.0 and 2.0.0-M2 address a potential security issue when accessing enum properties in an uncontrolled way. If an application using Commons BeanUtils passes property paths from an external source directly to the getProperty() method of PropertyUtilsBean, an attacker can access the enum\u2019s class loader via the \u201cdeclaredClass\u201d property available on all Java \u201cenum\u201d objects. Accessing the enum\u2019s \u201cdeclaredClass\u201d allows remote attackers to access the ClassLoader and execute arbitrary code. The same issue exists with PropertyUtilsBean.getNestedProperty().\nStarting in versions 1.11.0 and 2.0.0-M2 a special BeanIntrospector suppresses the \u201cdeclaredClass\u201d property. Note that this new BeanIntrospector is enabled by default, but you can disable it to regain the old behavior; see section 2.5 of the user's guide and the unit tests.\nThis issue affects Apache Commons BeanUtils 1.x before 1.11.0, and 2.x before 2.0.0-M2.Users of the artifact commons-beanutils:commons-beanutils\n1.x are recommended to upgrade to version 1.11.0, which fixes the issue.\nUsers of the artifact org.apache.commons:commons-beanutils2\n2.x are recommended to upgrade to version 2.0.0-M2, which fixes the issue.", "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty()."], "name": "CVE-2025-48734", "package_state": [{"cpe": "cpe:/a:redhat:amq_clients:2023", "fix_state": "Affected", "package_name": "commons-beanutils", "product_name": "AMQ Clients"}, {"cpe": "cpe:/a:redhat:a_mq_clients:2", "fix_state": "Affected", "package_name": "commons-beanutils", "product_name": "A-MQ Clients 2"}, {"cpe": "cpe:/a:redhat:a_mq_clients:2", "fix_state": "Affected", "package_name": "commons-beanutils-core", "product_name": "A-MQ Clients 2"}, {"cpe": "cpe:/a:redhat:ocp_tools", "fix_state": "Under investigation", "package_name": "jenkins", "product_name": "OpenShift Developer Tools and Services"}, {"cpe": "cpe:/a:redhat:amq_broker:7", "fix_state": "Affected", "package_name": "commons-beanutils", "product_name": "Red Hat AMQ Broker 7"}, {"cpe": "cpe:/a:redhat:ansible_automation_platform:2", "fix_state": "Not affected", "package_name": "commons-beanutils", "product_name": "Red Hat Ansible Automation Platform 2"}, {"cpe": "cpe:/a:redhat:apache_camel_hawtio:4", "fix_state": "Not affected", "package_name": "commons-beanutils", "product_name": "Red Hat build of Apache Camel - HawtIO 4"}, {"cpe": "cpe:/a:redhat:service_registry:2", "fix_state": "Affected", "package_name": "commons-beanutils", "product_name": "Red Hat build of Apicurio Registry 2"}, {"cpe": "cpe:/a:redhat:apicurio_registry:3", "fix_state": "Affected", "package_name": "commons-beanutils", "product_name": "Red Hat build of Apicurio Registry 3"}, {"cpe": "cpe:/a:redhat:debezium:2", "fix_state": "Will not fix", "package_name": "commons-beanutils", "product_name": "Red Hat build of Debezium 2"}, {"cpe": "cpe:/a:redhat:debezium:2", "fix_state": "Will not fix", "package_name": "commons-beanutils-core", "product_name": "Red Hat build of Debezium 2"}, {"cpe": "cpe:/a:redhat:debezium:3", "fix_state": "Will not fix", "package_name": "commons-beanutils", "product_name": "Red Hat build of Debezium 3"}, {"cpe": "cpe:/a:redhat:debezium:3", "fix_state": "Will not fix", "package_name": "commons-beanutils-core", "product_name": "Red Hat build of Debezium 3"}, {"cpe": "cpe:/a:redhat:optaplanner:::el6", "fix_state": "Affected", "package_name": "commons-beanutils", "product_name": "Red Hat build of OptaPlanner 8"}, {"cpe": "cpe:/a:redhat:jboss_data_grid:8", "fix_state": "Will not fix", "package_name": "commons-beanutils", "product_name": "Red Hat Data Grid 8"}, {"cpe": "cpe:/a:redhat:jboss_data_grid:8", "fix_state": "Will not fix", "package_name": "commons-beanutils-core", "product_name": "Red Hat Data Grid 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "jakarta-commons-beanutils", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "qpid-cpp", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "qpid-qmf", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "sat4j", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Out of support scope", "package_name": "apache-commons-beanutils", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Out of support scope", "package_name": "xbean", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Not affected", "package_name": "jmc", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Not affected", "package_name": "xbean", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/a:redhat:jboss_fuse:7", "fix_state": "Will not fix", "package_name": "commons-beanutils", "product_name": "Red Hat Fuse 7"}, {"cpe": "cpe:/a:redhat:jboss_fuse:7", "fix_state": "Will not fix", "package_name": "commons-beanutils-core", "product_name": "Red Hat Fuse 7"}, {"cpe": "cpe:/a:redhat:integration:1", "fix_state": "Will not fix", "package_name": "commons-beanutils", "product_name": "Red Hat Integration Camel K 1"}, {"cpe": "cpe:/a:redhat:integration:1", "fix_state": "Will not fix", "package_name": "commons-beanutils-core", "product_name": "Red Hat Integration Camel K 1"}, {"cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7", "fix_state": "Affected", "package_name": "commons-beanutils-commons-beanutils", "product_name": "Red Hat JBoss Enterprise Application Platform 7"}, {"cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7", "fix_state": "Affected", "package_name": "commons-beanutils-core", "product_name": "Red Hat JBoss Enterprise Application Platform 7"}, {"cpe": "cpe:/a:redhat:jbosseapxp", "fix_state": "Not affected", "package_name": "commons-beanutils", "product_name": "Red Hat JBoss Enterprise Application Platform Expansion Pack"}, {"cpe": "cpe:/a:redhat:jbosseapxp", "fix_state": "Not affected", "package_name": "commons-beanutils-commons-beanutils", "product_name": "Red Hat JBoss Enterprise Application Platform Expansion Pack"}, {"cpe": "cpe:/a:redhat:jbosseapxp", "fix_state": "Not affected", "package_name": "commons-beanutils-core", "product_name": "Red Hat JBoss Enterprise Application Platform Expansion Pack"}, {"cpe": "cpe:/a:redhat:jbosseapxp", "fix_state": "Not affected", "package_name": "org.jboss.eap-jboss-eap-xp", "product_name": "Red Hat JBoss Enterprise Application Platform Expansion Pack"}, {"cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5", "fix_state": "Not affected", "package_name": "commons-beanutils", "product_name": "Red Hat JBoss Web Server 5"}, {"cpe": "cpe:/a:redhat:jboss_enterprise_web_server:6", "fix_state": "Not affected", "package_name": "commons-beanutils", "product_name": "Red Hat JBoss Web Server 6"}, {"cpe": "cpe:/a:redhat:jboss_enterprise_bpms_platform:7", "fix_state": "Affected", "package_name": "commons-beanutils", "product_name": "Red Hat Process Automation 7"}, {"cpe": "cpe:/a:redhat:jboss_enterprise_bpms_platform:7", "fix_state": "Affected", "package_name": "commons-beanutils-core", "product_name": "Red Hat Process Automation 7"}, {"cpe": "cpe:/a:redhat:satellite:6", "fix_state": "Not affected", "package_name": "commons-beanutils", "product_name": "Red Hat Satellite 6"}, {"cpe": "cpe:/a:redhat:red_hat_single_sign_on:7", "fix_state": "Not affected", "package_name": "commons-beanutils", "product_name": "Red Hat Single Sign-On 7"}, {"cpe": "cpe:/a:redhat:amq_streams:1", "fix_state": "Affected", "package_name": "commons-beanutils", "product_name": "streams for Apache Kafka"}, {"cpe": "cpe:/a:redhat:amq_streams:1", "fix_state": "Affected", "package_name": "commons-beanutils-core", "product_name": "streams for Apache Kafka"}], "public_date": "2025-05-28T13:32:08Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2025-48734\nhttps://nvd.nist.gov/vuln/detail/CVE-2025-48734\nhttps://github.com/advisories/GHSA-wxr5-93ph-8wr9\nhttps://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc\nhttps://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9\nhttps://www.openwall.com/lists/oss-security/2025/05/28/6"], "statement": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "threat_severity": "Important"}