Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2048 - Security Advisory
Issued:
2021-05-19
Updated:
2021-05-19

RHSA-2021:2048 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat JBoss Enterprise Application Platform 7.3.7 security update on RHEL 8

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.3.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.7 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • velocity: arbitrary code execution when attacker is able to modify templates (CVE-2020-13936)
  • netty: Information disclosure via the local system temporary directory (CVE-2021-21290)
  • netty: possible request smuggling in HTTP/2 due missing validation (CVE-2021-21295)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, ensure all previously released errata relevant to your system have been applied.

For details about how to apply this update, see:

https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 7.3 for RHEL 8 x86_64

Fixes

  • BZ - 1927028 - CVE-2021-21290 netty: Information disclosure via the local system temporary directory
  • BZ - 1937364 - CVE-2021-21295 netty: possible request smuggling in HTTP/2 due missing validation
  • BZ - 1937440 - CVE-2020-13936 velocity: arbitrary code execution when attacker is able to modify templates
  • JBEAP-20870 - Tracker bug for the EAP 7.3.7 release for RHEL-8
  • JBEAP-20478 - (7.3.z) Upgrade artemis-wildfly-integration from 1.0.2 to 1.0.4
  • JBEAP-20927 - [GSS](7.3.z) Upgrade weld from 3.1.4.Final to 3.1.6.Final and weld-api to 3.1.0.SP3
  • JBEAP-20935 - [GSS](7.3.z) Upgrade generic jms from 2.0.8.Final-redhat-00001 to 2.0.9.Final-redhat-00001
  • JBEAP-20940 - (7.3.z) Upgrade WildFly Elytron from 1.10.11.Final-redhat-00001 to 1.10.12.Final-redhat-00001
  • JBEAP-21093 - [GSS] (7.3.z) Upgrade undertow from 2.0.34.SP1-redhat-00001 to 2.0.35.SP1-redhat-00001
  • JBEAP-21094 - (7.3.z) Upgrade WildFly Core from 10.1.18.Final-redhat-00001 to 10.1.19.Final-redhat-00001
  • JBEAP-21095 - [GSS](7.3.z) Upgrade HAL from 3.2.13.Final-redhat-00001 to 3.2.14.Final-redhat-00001
  • JBEAP-21096 - (7.3.z) (Core) Upgrade xalan from 2.7.1.jbossorg-2 to 2.7.1.jbossorg-5
  • JBEAP-21121 - (7.3.z) Upgrade wildfly-http-client from 1.0.25.Final-redhat-00001 to 1.0.26.Final-redhat-00001
  • JBEAP-21185 - [GSS](7.3.z) ISPN-12807 - Simple cache does not update eviction statistics
  • JBEAP-21186 - [GSS](7.3.z) Upgrade Infinispan from 9.4.19.Final-redhat-00001 to 9.4.22.Final-redhat-00001
  • JBEAP-21193 - (7.3.z) Upgrade RESTEasy from 3.11.3.Final-redhat-00001 to 3.11.4.Final-redhat-00001
  • JBEAP-21196 - [GSS](7.3.z) Upgrade JBoss Marshalling from 2.0.10.Final to 2.0.11.Final
  • JBEAP-21203 - [GSS](7.3.z) Upgrade jgroups-kubernetes from 1.0.13.Final to 1.0.16.Final
  • JBEAP-21262 - [GSS](7.3.z) Upgrade yasson from 1.0.5.redhat-00001 to 1.0.9.redhat-00001
  • JBEAP-21279 - (7.3.z) Upgrade xalan from 2.7.1.redhat-12 to 2.7.1.redhat-13
  • JBEAP-21312 - [GSS](7.3.z) Upgrade Ironjacamar from 1.4.27 to 1.4.30
  • JBEAP-21322 - [GSS](7.3.z) 7.3 Update 6 patch breaks samesite-cookie in Undertow
  • JBEAP-21351 - (7.3.z) Upgrade WildFly Core from 10.1.19.Final-redhat-00001 to 10.1.20.Final-redhat-00001
  • JBEAP-21390 - (7.3.z) Upgrade Bouncy Castle from 1.68.0.redhat-00001 to 1.68.0.redhat-00005
  • JBEAP-21479 - (7.3.z) Upgrade mod_cluster from 1.4.3.Final-redhat-00001 to 1.4.3.Final-redhat-00002

CVEs

  • CVE-2020-13936
  • CVE-2021-21290
  • CVE-2021-21295

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
  • https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 7.3 for RHEL 8

SRPM
eap7-artemis-wildfly-integration-1.0.4-1.redhat_00001.1.el8eap.src.rpm SHA-256: 61970fb868ccac49b583b89b3edf30f1b80ec7da56b81f067c493a5b1920c681
eap7-bouncycastle-1.68.0-2.redhat_00005.1.el8eap.src.rpm SHA-256: aece369437783762cb8459055e17daf6974578e4ad46ad717d3083efa0de8a5e
eap7-hal-console-3.2.14-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: a1fb04a73bd8b58d13731849d52568a4557a39d8494dec487c813a1b72812718
eap7-infinispan-9.4.22-3.Final_redhat_00001.1.el8eap.src.rpm SHA-256: d9f9412e1d2ceba3551de002e08885fa55ad9a3771e59a049283728abd25cd3a
eap7-ironjacamar-1.4.30-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: c630344074f7ad909f2cd0a350e008cd52d837481cbe5e39c9de71e809f9a0c7
eap7-jboss-genericjms-2.0.9-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: ab6f55457e26311f09adfaa01d346723d3bbd1e7d2744adfe66a9d0d9d622d52
eap7-jboss-marshalling-2.0.11-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: b1615c1b0dff91d33bc50c0e56dc652b2832585b8e6b95774ee04c5b2e8785b3
eap7-jboss-server-migration-1.7.2-6.Final_redhat_00007.1.el8eap.src.rpm SHA-256: 04ec2689b59b0ad5804017e9e796ace21f45afbe68db366fff8b66ac0fb5e3bd
eap7-jboss-weld-3.1-api-3.1.0-6.SP3_redhat_00001.1.el8eap.src.rpm SHA-256: 5181f86eb43b5773ec1802a5c5e559c0438637160c4898aab9e105ff9dd5e7a3
eap7-jgroups-kubernetes-1.0.16-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: b600c178781f2247796596b149f1ce5ffbb20d5549ae676a731254b686f9975e
eap7-mod_cluster-1.4.3-2.Final_redhat_00002.1.el8eap.src.rpm SHA-256: d1b88e9306db67e33db68b10253b41d000ece737b9d70daa91e6213e0625b81a
eap7-netty-4.1.60-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 8e88ba0445969bf6fd23e7978984bb18f47ab14bfe6700daf46b183959ecfb09
eap7-resteasy-3.11.4-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 3eb84ad05866bfc9495b4f2a17ba04078c5b44a4f8ececcfefe71c8be758517f
eap7-undertow-2.0.35-1.SP1_redhat_00001.1.el8eap.src.rpm SHA-256: 192618bc52ae081557487eaeb8187700c3cbc0950b9436062fccd26b6c38400b
eap7-velocity-2.3.0-1.redhat_00001.1.el8eap.src.rpm SHA-256: 1faceee9aac9aba0bf7accd1b83fdd136d03ee80cc06f3738a4a913faedc2cea
eap7-weld-core-3.1.6-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 9313a6226e65325d4f667deb875aef9eec618f3facbd2ca585e5a26b0d01e477
eap7-wildfly-7.3.7-1.GA_redhat_00002.1.el8eap.src.rpm SHA-256: 7538cc152146d5bd994abece9c16fbb4e057d83d206f326c1872e31da8c865a9
eap7-wildfly-elytron-1.10.12-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: de4ed9a774a13c504345cb87760b9ce34b04b7c5d3d40b965479c7248db45460
eap7-wildfly-http-client-1.0.26-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: df9d49e16c4048a38f61387071aa231efcda9a7e2b7afe88cbd050b8126994b0
eap7-xalan-j2-2.7.1-36.redhat_00013.1.el8eap.src.rpm SHA-256: 4e505ec179837f8ba4923671faea15c6da93b1b6e5e18879b66830096fa8fcbf
eap7-yasson-1.0.9-1.redhat_00001.1.el8eap.src.rpm SHA-256: 5bc3f764de01085488367e370ff716eaa0e50110a2dc05988b193f8acd9b34b1
x86_64
eap7-artemis-wildfly-integration-1.0.4-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: d427d904bd6f16372ab37c73bdf419a979b3f62084e08414594dab608848f816
eap7-bouncycastle-1.68.0-2.redhat_00005.1.el8eap.noarch.rpm SHA-256: f1ec70f356600c084a88e778452f4e137aa5ad9c9afb72b40e5d94f4160ee5dc
eap7-bouncycastle-mail-1.68.0-2.redhat_00005.1.el8eap.noarch.rpm SHA-256: a79284732acbd0de2170e88eb689c6149b19b02ddbb88c308f73fcc319766d10
eap7-bouncycastle-pkix-1.68.0-2.redhat_00005.1.el8eap.noarch.rpm SHA-256: ab84e6fc9ce10d440b7b0720a4c92e4562d710d620e01ac30706b9b4ce186c76
eap7-bouncycastle-prov-1.68.0-2.redhat_00005.1.el8eap.noarch.rpm SHA-256: 1ced067cd564e428f020559f285b3c0a72d14a6d985cc29cdd21a7710b71967f
eap7-hal-console-3.2.14-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 3f88cd2ed3d214a9c66c20f7f3d6d378ff02fbfc244238b43c2e94bad1d53fd5
eap7-infinispan-9.4.22-3.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: cfd7adf76f7414e7b4bfa09acc3f997077f0d87c1576edfa82ae7540b63ace47
eap7-infinispan-cachestore-jdbc-9.4.22-3.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: a823a136e0373f35b5936fcedb32338f803f86e64687becea34cb4f0c20a592f
eap7-infinispan-cachestore-remote-9.4.22-3.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: ae7d08dfd5276bc9f4e3768dc26b95d2297ab80d50986cabc0366cdce2e8353f
eap7-infinispan-client-hotrod-9.4.22-3.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: fbe4d0ecd76b64ed4ad7072a2626c87deb749758f064a63031df9553ac8deed5
eap7-infinispan-commons-9.4.22-3.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: a1904100fbda601aae79b74ca452f17d5cef125cdea92fe021d239adb9b28e86
eap7-infinispan-core-9.4.22-3.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 8821bfdd9c695599fc3334984857473a406e4e58c625bc7d711131657ce63b38
eap7-infinispan-hibernate-cache-commons-9.4.22-3.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: eb29e3696ad44e613e9c5a67a0887ffcc56eaed23655bf0fcaf77c5e6077c866
eap7-infinispan-hibernate-cache-spi-9.4.22-3.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 9c37399a45fcd7ccba014c14f2139c9beda1ee33278583d804e2086054bdc0d2
eap7-infinispan-hibernate-cache-v53-9.4.22-3.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 22577895fcc36993a96dd71fd67d0e2460b704e0a3b8fa32dfc87ccee9e39528
eap7-ironjacamar-1.4.30-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 45ddee5dd7e8331bdd0320eba185eaf2bee006802be0b9f58d63a6842cdfb7bc
eap7-ironjacamar-common-api-1.4.30-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 0e44aa536cd80db9fab345ac238f688b8afd2f19521710ee0039b88536dd9781
eap7-ironjacamar-common-impl-1.4.30-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 2d9a2a6418da875d12ea57d958a588d99bae347f66fea212a6354332e75b1472
eap7-ironjacamar-common-spi-1.4.30-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 466eab3a9d8e2a0330d2a803481fe6f2ba3e2703b6ee859087930c73551a68ce
eap7-ironjacamar-core-api-1.4.30-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 568406d9c3fdddbd3c7c38a785f3a5877ca58e23389fba948537e2f0ef70feaf
eap7-ironjacamar-core-impl-1.4.30-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 1b5029e77ee62cf6d0793d010874edfd656381d549f950fd9eaed6f7b16c2853
eap7-ironjacamar-deployers-common-1.4.30-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 6be1d2ef125bb3cc27f367de655f547124dad82e4b46ec31d38fff590ad9f770
eap7-ironjacamar-jdbc-1.4.30-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: d35510d4b3fcc862722587fb891e5b108cb657c19c2a6d91577241fc49164012
eap7-ironjacamar-validator-1.4.30-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: f65c2eedf0106e479fb7c13dd3307d1cfa5a9a0f7e60de169039cd136f58b850
eap7-jboss-genericjms-2.0.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: a602cc9c46b32b7e25805aa51ba559e5dabeb0c7d877eb600e1686651e364d2a
eap7-jboss-marshalling-2.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 92ca4b37733ce7b03094224efe05b98636ecfde1b4e8ce6e8f5411967325a0e5
eap7-jboss-marshalling-river-2.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 657e5777efa607cf16a83086c31a1c753d468d95980757614e69c60b591d222f
eap7-jboss-server-migration-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: a53aca7bf23d4573eb6dd01757cdc200a737e475d865e6ebdf19d02b492015d4
eap7-jboss-server-migration-cli-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: e4227d131f5b71c656a7f4b56e9c3ff6d2f9e61165bccbb6ae76f295543a082c
eap7-jboss-server-migration-core-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: 3c9a57f999597e5cf64fb72529e79beec5bd16e56ecf0899ee48a7d05b7606e0
eap7-jboss-server-migration-eap6.4-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: d6760c9b904149c7dbba9f814604221724e44b5822a59c76b54ca2213b9adba3
eap7-jboss-server-migration-eap6.4-to-eap7.3-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: 9d6c80276c28e58745fa7562728bb20ada4c445eb83fd4719fd633b4c264c742
eap7-jboss-server-migration-eap7.0-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: 7dcd33dabb2c0e2c79ba7dd27fe66df562e83d7c416f9a95d8d48d8e2d85dfaa
eap7-jboss-server-migration-eap7.1-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: 2e86c6c08b6ed168341705a3162b07ae32e3845257e380450cec0ae20d447abc
eap7-jboss-server-migration-eap7.2-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: 2494b910baf4d39e06d6866e44138d3c20c19dbcd36ec8c0297a5189a1232b73
eap7-jboss-server-migration-eap7.2-to-eap7.3-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: 811dcbfd03cac84cde34dea917e89f0509972b87b65aeb3947480f152e417819
eap7-jboss-server-migration-eap7.3-server-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: 1cc0bcb70cc41aa4cfe12ca19df02223639803c611f325692065de8ace49969d
eap7-jboss-server-migration-wildfly10.0-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: 17a615a3747b805f1c8e81502ac026d81b98ba19350ebd210351b2d4e3b5f061
eap7-jboss-server-migration-wildfly10.1-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: 8db49f61cc45ed676d9ea99404167c2b53383393a4733ca4fb0b77be970a130c
eap7-jboss-server-migration-wildfly11.0-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: 14987b50145cc5537fe3a2f99d7523d4cf4a7129b4ef807b3ba7e7eb2635c1f5
eap7-jboss-server-migration-wildfly12.0-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: 45b35046414a924fef0ee3af52de50823f646a1512dd9a427208ef030dcf8115
eap7-jboss-server-migration-wildfly13.0-server-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: e3971c3894a3c0bb296658fa7763d46dd36c8809f811560b3177de3a10a7124d
eap7-jboss-server-migration-wildfly14.0-server-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: 8f5b0e84adf3ad19e22b6749a6bb49d6eb5a3e9d82544667a55127bf74317865
eap7-jboss-server-migration-wildfly15.0-server-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: ce362aa005a726ed46d8cc7b872f7f2058246ebc50847753a59faf45e2bbb026
eap7-jboss-server-migration-wildfly16.0-server-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: a1231648f3cd1d40bf018db0e4adc699b462e1b9d2db4cf17409654bc87f1acc
eap7-jboss-server-migration-wildfly17.0-server-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: 15efe413a51010522ed1f37e476cd269e77a90489aa035011c1566937e688387
eap7-jboss-server-migration-wildfly18.0-server-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: 1ef73fe6406e7c121c2bf602b4299ecbcc9f4cc23565257541d902951abd2303
eap7-jboss-server-migration-wildfly8.2-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: 699defb11a5de47110a37e7cf6fb7ff5acf03d1817c37f5df63587baf77c2303
eap7-jboss-server-migration-wildfly9.0-1.7.2-6.Final_redhat_00007.1.el8eap.noarch.rpm SHA-256: b45ec87e5feee3ba6caba8aedfef02f0304a29de28b1eaf6c586ae68dda1939c
eap7-jboss-weld-3.1-api-3.1.0-6.SP3_redhat_00001.1.el8eap.noarch.rpm SHA-256: 7bf5a50c4a971d0ce48622641052b78a3f55350c294e18466e17a88a5d5af92a
eap7-jboss-weld-3.1-api-weld-api-3.1.0-6.SP3_redhat_00001.1.el8eap.noarch.rpm SHA-256: fbdb496c1c5cd7547bcd7f31bb55a48f9ee27e705d5462d3ff39b166364df572
eap7-jboss-weld-3.1-api-weld-spi-3.1.0-6.SP3_redhat_00001.1.el8eap.noarch.rpm SHA-256: 2139e11320be9c3a147b763cf8b4d053f5276c63d3b2976dc3a8326e554e86ea
eap7-jgroups-kubernetes-1.0.16-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 79e8e3c4c56ab47c143e852e5b996067b43f632b52240a3e591b6ba87ef77e51
eap7-mod_cluster-1.4.3-2.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 99ae712580ea2a9e938e6bcf1651a7e1917c1195dbb0c7e5eb2914aa8cc32701
eap7-netty-4.1.60-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: f6856b16a5e03730a7949fbc93e8ecd8309f1922a4148eb7ed5c61dd1e2cd709
eap7-netty-all-4.1.60-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 786d58fbbe09c7b8d25efcac211a830a2454702b0bdc255e0c97011d5583ab65
eap7-resteasy-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: b0c8bb7556d60945efec802a7c5923d0fda26d61a8a5acb6a35c1efb5b02c2f0
eap7-resteasy-atom-provider-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: ee59f97b576860ad525f84ce9337d15f34e9f84f4f77c72630f2f9237c2edb83
eap7-resteasy-cdi-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 60f8d83c21695f57c1bb37a3d185b931cb88d89e2bf3b64fcf7e2cdbf35e90dd
eap7-resteasy-client-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: e5997e757993a5709fe742bebef8098c5ff72b7b42c28ff3532c0407914d53a1
eap7-resteasy-client-microprofile-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 43e9234290c48e3b30916b78d5e2e30fed6fd621f665c2990d0b2bc8e7e0d22b
eap7-resteasy-crypto-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 9bf61e3563e346285bad38a9ecd0b01e51d7f3fffe2308a7f2012af75fd08470
eap7-resteasy-jackson-provider-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 38fb087eefc9b901ce5309758a30ba4da8e1c07d40f32566fd0fa0d9a78ac3ee
eap7-resteasy-jackson2-provider-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 05583357031eb4006f69b8cf2a9cc7d47d98aa359b306425be1b0c250f40579d
eap7-resteasy-jaxb-provider-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: c244be3325b7626f66fe65f07b0c7d47c2de666b408729374f335fe39aa5839c
eap7-resteasy-jaxrs-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 19cb93a95be5c12c685957bb4436b11e7ad7c0eb2813a783e76939b2da9656c7
eap7-resteasy-jettison-provider-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: fe28b1e77b23ab6c8e991d17203c0060a4e76833675a570296641d970f560095
eap7-resteasy-jose-jwt-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: c5b1f96064da5667463962f95490275979259b9a8f2bd5e529390f5b9bba895e
eap7-resteasy-jsapi-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 541d624e963f4c04296cb811b9b9a44d2d84e01c049069ee5db561773134f2b2
eap7-resteasy-json-binding-provider-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: cf26652c4198dc4836ca111bd2920724288c662391771126287920cdba0862e0
eap7-resteasy-json-p-provider-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 4aff573f07dc6c3c3ecf602753311254e6e16c94bd2815c3efd7201f659de2b4
eap7-resteasy-multipart-provider-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 640f11023e76bbcfb661b69ebd18fe32afc846eebfb1b8f995642a60b202c251
eap7-resteasy-rxjava2-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: d1f783481ea61845d15e105a44fe8f9eb5ef7d4fcb83f72a2b942eab48bf7815
eap7-resteasy-spring-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: a7561084ce739347119533339f9e3f943c2f1e6d12f5d36814a0b53657ba7a5c
eap7-resteasy-validator-provider-11-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 6d98394b81383959fa06651ee05332adb84e4c33d56da26433c11a941e779ffd
eap7-resteasy-yaml-provider-3.11.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 219d326a8f9a343ba56e7a3c048356f4fd68e3e2d63a7adfb259f7417a98a0cc
eap7-undertow-2.0.35-1.SP1_redhat_00001.1.el8eap.noarch.rpm SHA-256: c0728ec1f0220d4171a7c2c2ddcf5d2a0919c08dcd497a66e1902008dc12138c
eap7-velocity-2.3.0-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: e6fe027d612f8e66be8f5da6b7337ce860737405668999dfbe59ace7da78ee7f
eap7-velocity-engine-core-2.3.0-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: ffa1edbab4b1a17a0539d2647ec1d04c18da644da4ca31f8e823ea49d3bbbd61
eap7-weld-core-3.1.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 6110bdaed0686c0f648b31bc62e00fc278901cc6d51cf5b7e319c709d49424f4
eap7-weld-core-impl-3.1.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 9c117debbd5b6cb3f258248e163d2688d38b3e3f5340fc96b3c1dfb88d94d88e
eap7-weld-core-jsf-3.1.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: e60ba06bab2a2392dc118fe88001c7e37520da0e97d9bb4d7679fb425f3c8b64
eap7-weld-ejb-3.1.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 03411faaeb84c84cc36c5dd5e79f6c859603cabe7f039202fcd9360affd831f2
eap7-weld-jta-3.1.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 461a1afea698df1afdf068a39409d9407393a74d0e690ce68e5186765de237c9
eap7-weld-probe-core-3.1.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 1f860564ef768fae09a95ea745039fec74f660e82447f465b298507ff9223a59
eap7-weld-web-3.1.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 55c5e852fe41ffb0f7e16ddeca50833312b7840e58c49f961252d3c8471d69b9
eap7-wildfly-7.3.7-1.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: a5e9ce2956ec99a1ad3f2d1b7a38d36ebb116813daa9f6c662c280759abca837
eap7-wildfly-elytron-1.10.12-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 9ca472fe860156bc08d816013ae8ed52f523fd02a5542985aeab5cb6caff7279
eap7-wildfly-elytron-tool-1.10.12-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: b638ee83d2520ce7e77aa756add176ab9176ddb8ef748eb7428ce316ef83e381
eap7-wildfly-http-client-common-1.0.26-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 92c455f37fd0bf04bafda45e6316dec36c48a4cbd1e126e14b14fde2f5bfe992
eap7-wildfly-http-ejb-client-1.0.26-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 1af89fcb0dfa86be7eabd616e12e2b9ade422f22c7b58d14c0d0536cc08215a0
eap7-wildfly-http-naming-client-1.0.26-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: a94b1475c382ad3104a93f3256c94ac42c1a81cd18b090c1b20411564c33b90a
eap7-wildfly-http-transaction-client-1.0.26-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: b8ac0c784d8357ff001a18a4033e2cf03d7fd88cc090a1015f45da37a7e71f55
eap7-wildfly-javadocs-7.3.7-1.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: 4dc9610ef5669164722a15d508db45411c523957ca66e2414210d9a63a409aff
eap7-wildfly-modules-7.3.7-1.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: cf4b9740cc2fc1e9c934f83b6ad344a8ee8e5eb42835bc0e1938696077849ee5
eap7-xalan-j2-2.7.1-36.redhat_00013.1.el8eap.noarch.rpm SHA-256: 28146bcccd52fd8595508e9e05878a2910f1830b724c2d5ba62d62c07e984946
eap7-yasson-1.0.9-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 4d24aba83b8b85fbafc3be1e118f676cb900b5d610021d03fd01365ad1325c8c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility