Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:11559 - Security Advisory
Issued:
2024-12-19
Updated:
2024-12-19

RHSA-2024:11559 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 8.0.5 Security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.4, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.5 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • UNDERTOW-2511-information leakage via HTTP/2 request header reuse (CVE-2024-4109)
  • org.hornetq/hornetq-core-client: From CVEorg collector (CVE-2024-51127)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 8.0 for RHEL 8 x86_64

Fixes

  • BZ - 2272325 - CVE-2024-4109 undertow: information leakage via HTTP/2 request header reuse
  • BZ - 2323697 - CVE-2024-51127 hornetq-core-client: Arbitrarily overwrite files or access sensitive information
  • JBEAP-27442 - Tracker bug for the EAP 8.0.5 release for RHEL-8
  • JBEAP-27429 - (8.0.z) [jboss-eap-installation-manager] Prevent making changes when conflicts in an update are rejected
  • JBEAP-27430 - [GSS](8.0.z) Upgrade jboss-eap-installation-manager (prospero) to 1.1.14.Final-redhat-00003
  • JBEAP-27451 - [GSS](8.0.z) [galleon] GAL-365 - Ignore non-readable folders in an installation folder when performing an update
  • JBEAP-27452 - [GSS](8.0.z) [jboss-eap-installation-manager] Ignore non-readable folders in an installation folder when performing an update
  • JBEAP-27646 - (8.0.z) Upgrade JBoss Remoting 5.0.29.Final-redhat-00001 to 5.0.30.Final-redhat-00001
  • JBEAP-27662 - [GSS](8.0.z) Upgrade Jastow from 2.2.6.Final-redhat-00001 to 2.2.8.Final-redhat-00001
  • JBEAP-27731 - (8.0.z) Upgrade jboss-ejb-client from 5.0.6.Final-redhat-00001 to 5.0.8.Final-redhat-00001
  • JBEAP-27894 - (8.0.z) Upgrade galleon from 5.1.2.Final to 5.1.3.Final
  • JBEAP-27895 - (8.0.z) Upgrade EAP Installer in EAP 8.0 Update 5
  • JBEAP-27941 - (8.0.z) Upgrade WildFly Core from 21.0.11.Final-redhat-00001 to 21.0.12.Final-redhat-00001
  • JBEAP-28024 - (8.0.z) Upgrade EAP codebase to 8.0.7.GA-redhat-00002 in EAP 8.0 Update 5
  • JBEAP-28026 - (8.0.z) Upgrade Narayana from 6.0.3.Final-redhat-00001 to 6.0.4.Final-redhat-00001
  • JBEAP-28037 - (8.0.z) Upgrade RESTEasy from 6.2.7.Final to 6.2.10.Final-redhat-00001
  • JBEAP-28046 - (8.0.z) Upgrade Undertow from 2.3.14.SP2-redhat-00001 to 2.3.18.SP1-redhat-00001
  • JBEAP-28139 - (8.0.z) Upgrade Hibernate from 6.2.31.Final to 6.2.32.Final-redhat-00001
  • JBEAP-28140 - (8.0.z) Upgrade Elytron from 2.2.6.Final-redhat-00001 to 2.2.7.Final-redhat-00001
  • JBEAP-28211 - (8.0.z) Upgrade JBossws cxf from 7.1.0.Final-redhat-00002 to 7.3.0.Final-redhat-00001
  • JBEAP-28248 - (8.0.z) Upgrade WildFly Core from 21.0.12.Final-redhat-00001 to 21.0.13.Final-redhat-00001
  • JBEAP-28265 - (8.0.z) Upgrade JBoss Marshalling from 2.1.3.SP1-redhat-00001 to 2.1.5.Final-redhat-00001
  • JBEAP-28288 - (8.0.z) Update indy URL in align-dependencies.sh
  • JBEAP-28325 - (8.0.z) Upgrade galleon-plugins from 6.4.9.Final-redhat-00002 to 6.4.10.Final-redhat-00001
  • JBEAP-28336 - (8.0.z) Upgrade HAL console from 3.6.19.Final-redhat-00001 to 3.6.20.Final-redhat-00001
  • JBEAP-28337 - (8.0.z) Upgrade eap-datasources-galleon-pack from 8.0.0.Final-redhat-00023 to 8.0.1.Final-redhat-00001
  • JBEAP-28338 - [GSS](8.0.z) Upgrade JBoss Marshalling from 2.1.5.Final-redhat-00001 to 2.1.6.Final-redhat-00001
  • JBEAP-28378 - [GSS](8.0.z) Upgrade RESTEasy from 6.2.10.Final-redhat-00001 to 6.2.11.Final-redhat-00001
  • JBEAP-28386 - (8.0.z) Upgrade Bootable JAR Maven Plugin to 9.0.1.Final-redhat-00011
  • JBEAP-28541 - (8.0.z) Upgrade Migration Tool for EAP 8.0 Update 5

CVEs

  • CVE-2024-4109
  • CVE-2024-51127

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 8.0 for RHEL 8

SRPM
eap8-activemq-artemis-2.33.0-2.redhat_00016.1.el8eap.src.rpm SHA-256: 53457bdd4a239c48face010175c2edc47f911af0479b4e200ba117226a8d61ce
eap8-angus-activation-2.0.2-1.redhat_00001.1.el8eap.src.rpm SHA-256: cddb540580d42917ae7215d7dbd6abe4f396b55cad833df2eb47ddc67a059746
eap8-apache-commons-lang-3.14.0-3.redhat_00007.1.el8eap.src.rpm SHA-256: e07d81cea8771003b50ed15653225f1ac8e3d4066326c2bf9ebc9ad6c356f42a
eap8-atinject-2.0.1-3.redhat_00006.1.el8eap.src.rpm SHA-256: 8037e8f6ef5ad7acfbf959373a276b4119b7a90d6ee898438972c374f135bb1f
eap8-azure-storage-8.6.6-4.redhat_00001.1.el8eap.src.rpm SHA-256: 9db0a093fc7d313cda3be405211a2931b8f98b48f1827765e53675b48097ab7b
eap8-commons-logging-jboss-logging-1.0.0-2.Final_redhat_1.1.el8eap.src.rpm SHA-256: 7e3ecd28ab4ddba2c8039a9f657cba9237714edad5ba26242346cea632ecc795
eap8-eap-product-conf-parent-800.5.0-1.GA_redhat_00001.1.el8eap.src.rpm SHA-256: 489e9570e455aab575e891fc99808f6c53a136fecb07a3b19b6f165badf4bd27
eap8-ecj-3.31.0-2.redhat_00001.1.el8eap.src.rpm SHA-256: 4c1192989a6a1ee7fa1752a95ee55ca6dedbb61dce9d68d7efcd39ea0bfb7285
eap8-expressly-5.0.0-5.redhat_00001.1.el8eap.src.rpm SHA-256: c44916d0055d587c732a25a09ec67942f0f8837fb495fa38749023d34e957c1c
eap8-hal-console-3.6.20-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 951defde1720dd8cceb4bc9483be8936bb1f3f7df5ab30ea986e08da2558f7c6
eap8-hibernate-6.2.32-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 247167c4fb77d70eec61e020328c69bce7d49cbb456db611bff26eb8874b54c9
eap8-hornetq-2.4.10-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 793a8a90765931dca3f4bfd51e813a023c88e3caa3b9c3dc84228b423defab2b
eap8-jakarta-activation-2.1.3-1.redhat_00001.1.el8eap.src.rpm SHA-256: 0a3a8986657fe68ad86939ccf3976fbf9384879e6870e474c376fcf3d99ce6e4
eap8-jakarta-xml-bind-api-4.0.2-1.redhat_00001.1.el8eap.src.rpm SHA-256: 09daba762e7524a9bdb0717fcaa8eb3dc8dc49784964e88b2d9e6d8815796d8c
eap8-jansi-1.18.0-2.redhat_00001.1.el8eap.src.rpm SHA-256: a6cbf4d729fe5af44330bb79d3088d53ae41ad42ce83b90dfbdb34eb0a5c57d1
eap8-javaee-security-soteria-3.0.0-3.redhat_00001.1.el8eap.src.rpm SHA-256: 7865aefcf0a4978b867749008e302248688c4a5a1147f93b12ed3fbc6920c77f
eap8-jboss-ejb-client-5.0.8-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: d8feb2080f9ff88495a933887c658080793b1c90a04f52b43ccdca3e40aea3dd
eap8-jboss-marshalling-2.1.6-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 5b86e1026e7c0c097777a2e42621a5f210a68d95686d398434cc607d4c354715
eap8-jboss-remoting-5.0.30-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 6713ffe3fb7d0d5311dda1f9c031362b2df7e1fd1657132b5186ef0a933e77e8
eap8-jboss-weld-api-5.0.0-4.SP3_redhat_00001.1.el8eap.src.rpm SHA-256: 2fe7727fe0236f60816703e1709b8bfe8cfedd6a5a2886a5fd8ca1b1b02a2383
eap8-jbossws-cxf-7.3.0-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 9ef04876d0738d7f3dc3ba8bd21c964c516b86d738eb1fe45954047b0a71c369
eap8-jctools-4.0.5-1.redhat_00001.1.el8eap.src.rpm SHA-256: 12e071169122cc4b38f283fc1f8f874125246d93b9e75aaccd4afe678bcc20fb
eap8-jsonb-spec-3.0.1-1.redhat_00002.1.el8eap.src.rpm SHA-256: 041c4fe3b5cacaaa1707897f2e59831ae0e3272ebf0a91782a8f32adafedfd38
eap8-narayana-6.0.4-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: efe7f416a710b6bafe3de9f044eeda287d4e513027338bf3b9ea798b18c8f9d6
eap8-netty-4.1.114-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 2f825682fff8b44788b4540957ca11ee0dd37b92b73e8245f3be515ddfe5a0e5
eap8-netty-transport-native-epoll-4.1.114-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 711cdd8ddf86349dca52004547fbaeba13d6743c41c1fca29df9eb739c854a59
eap8-parsson-1.1.7-1.redhat_00002.1.el8eap.src.rpm SHA-256: 7e2c0f086c07f66b719e1acd1df6998d074d3d13de8c02e609769ebca92ea197
eap8-resteasy-6.2.11-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 2c7a510dea681815ccf5724c3310cc3c922d9e938eb342e24c26be8314bfbc62
eap8-undertow-2.3.18-1.SP1_redhat_00001.1.el8eap.src.rpm SHA-256: 407724d0b0c1f61cb557ec2fe954038c358ce27182cb5940f145c69f7ee0ff9d
eap8-undertow-jastow-2.2.8-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 0e2730daa343f579e144224ed7f3b616da05cf7a4b6ebcdf1a061ca2fd06aa1e
eap8-vdx-1.1.6-3.redhat_1.1.el8eap.src.rpm SHA-256: f51ea1e8ce17e10fc45a617e175418b4ead885053d129f0e0fd0f3c22f6aa122
eap8-wildfly-8.0.5-3.GA_redhat_00002.1.el8eap.src.rpm SHA-256: 5fa17c7aaf3c63b5aa42421107f82674c2cf7a1298d1e8ea873b5ccabf1ba9d7
eap8-wildfly-elytron-2.2.7-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 75cbaf236b3f4eb1c467428e274325a7aa79c24ceb7442df1043f2fe52c0382f
eap8-wildfly-elytron-ee-3.0.3-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 87260737fc361a2052fc6148cda33135c316271469f045038554d9e551f096ad
eap8-yasson-3.0.4-1.redhat_00002.1.el8eap.src.rpm SHA-256: b7e506727a4a044d0f222ef7a9f0354382e520c2d57b47488e019b3db18506d0
x86_64
eap8-activemq-artemis-2.33.0-2.redhat_00016.1.el8eap.noarch.rpm SHA-256: 74c640f8125cbfa173b18719edca3290dcaae153a12ebca8599ebf2deeff7262
eap8-activemq-artemis-cli-2.33.0-2.redhat_00016.1.el8eap.noarch.rpm SHA-256: 905052c197026ea273438a5c2deafb8553aaac23409d92c80ed5373d479f95f9
eap8-activemq-artemis-commons-2.33.0-2.redhat_00016.1.el8eap.noarch.rpm SHA-256: 605a07f0edf17720684b37bac8ad055e96a73ac737a9d81882458586bc580fc0
eap8-activemq-artemis-core-client-2.33.0-2.redhat_00016.1.el8eap.noarch.rpm SHA-256: 6d2d224005ea06ee3fb28aae4a2aac7c89bbc119f6be776029d6becd37acdc0f
eap8-activemq-artemis-dto-2.33.0-2.redhat_00016.1.el8eap.noarch.rpm SHA-256: f1e25ec5012fc519dd6f8ef18183436a4022fb717684b562c3a5fa9ae10c62ec
eap8-activemq-artemis-hornetq-protocol-2.33.0-2.redhat_00016.1.el8eap.noarch.rpm SHA-256: 7183db3222b10d804f074ed887e2732055ec95a62518c495a4d9a106e61cf68a
eap8-activemq-artemis-hqclient-protocol-2.33.0-2.redhat_00016.1.el8eap.noarch.rpm SHA-256: f712be290c4c51f79715b099c82b7fcf9f54252ae279c5556ec0ce407b86ae88
eap8-activemq-artemis-jakarta-client-2.33.0-2.redhat_00016.1.el8eap.noarch.rpm SHA-256: 4796aeec504e47480869697836a592d5ecf0066eed1497281efb2136e61ef9db
eap8-activemq-artemis-jakarta-ra-2.33.0-2.redhat_00016.1.el8eap.noarch.rpm SHA-256: bd397daac8e6303ee53a6f0f47c56637099827c61a6e326d172058221a1697e4
eap8-activemq-artemis-jakarta-server-2.33.0-2.redhat_00016.1.el8eap.noarch.rpm SHA-256: f6c32781931a5f9fa4ec82e944193a46bf8d03988eb92a5561ae6550476672ca
eap8-activemq-artemis-jakarta-service-extensions-2.33.0-2.redhat_00016.1.el8eap.noarch.rpm SHA-256: 633cc9c15bd03872083dcbf6a44d35f1cd9fec093fb8c63ec13022a0ef4b62a0
eap8-activemq-artemis-jdbc-store-2.33.0-2.redhat_00016.1.el8eap.noarch.rpm SHA-256: 372446c26c195c375344ded1d1df90caaea5790e74568a79863013d86394ad25
eap8-activemq-artemis-journal-2.33.0-2.redhat_00016.1.el8eap.noarch.rpm SHA-256: 2f63dff781ee1919cc8fee8c72e188659c411dc87c86494b79f27cf393d8baef
eap8-activemq-artemis-selector-2.33.0-2.redhat_00016.1.el8eap.noarch.rpm SHA-256: 0b5f2dd77cc239674f0b31cae95f870bc1dcaed5bdd71ab5f04b397cfb9b9414
eap8-activemq-artemis-server-2.33.0-2.redhat_00016.1.el8eap.noarch.rpm SHA-256: a463b3c69e8c6aeee6cda9be713424614c6668b84a5e7a40d36e491dc9928c84
eap8-angus-activation-2.0.2-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 880d1f1dac8c2929085d878958d526c996cac8674fd72bae0cc685e34928e473
eap8-apache-commons-lang-3.14.0-3.redhat_00007.1.el8eap.noarch.rpm SHA-256: 81e0f4c2546bd1db2490c1e935e685b63993a5d721400990a695bb9696dcef9e
eap8-atinject-2.0.1-3.redhat_00006.1.el8eap.noarch.rpm SHA-256: 215d40aca8f413758e860edce48f5f41290bc87277cb58e94f7e1448eabb616d
eap8-azure-storage-8.6.6-4.redhat_00001.1.el8eap.noarch.rpm SHA-256: 718a1ee28ac0f398e39c7e0e8af8205484c748bc3a27763096bfda38698b3cca
eap8-commons-logging-jboss-logging-1.0.0-2.Final_redhat_1.1.el8eap.noarch.rpm SHA-256: 80879d883561b6631de363db6d2452aea06308e40246550a4daa6b42b43fbd0c
eap8-eap-product-conf-parent-800.5.0-1.GA_redhat_00001.1.el8eap.noarch.rpm SHA-256: 7b93d02d0f791dedf96ccea449caa3d31005bab1f9ccbee736a9516d3763f2e7
eap8-eap-product-conf-wildfly-ee-feature-pack-800.5.0-1.GA_redhat_00001.1.el8eap.noarch.rpm SHA-256: 4d66dd4a2ebd2c96a945bc584a49e0ed53046025c2d3ed70037e00b7b919deda
eap8-ecj-3.31.0-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: 2751f214e20d77a94351fe3780f7bb0a783ba4bdc40a64ec486bf341758394e5
eap8-expressly-5.0.0-5.redhat_00001.1.el8eap.noarch.rpm SHA-256: 2f818442096855503048fa4c881015daf3a8e3081b07e1ad50af8117ca2762bb
eap8-hal-console-3.6.20-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 56296a9168c1ed66bcb9b20b258caa768f60615a3672c1675ef73a0954821129
eap8-hibernate-6.2.32-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 5ff0766e11e28da76b04c3490e3f5787a7698bc944bdaddb782f952272ed9b92
eap8-hibernate-core-6.2.32-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 344a6d07f9728ca979980e4ade28fcd6d394eac32cd90e36d92b09952c5be520
eap8-hibernate-envers-6.2.32-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 58585e48597da8a59ded4412a5ec3030da3772ca65dc038762d4fd264e82269d
eap8-hornetq-2.4.10-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 9513ddb41ab674b8a7782f14a1acbf37449ece61e5cfb8cd55db17f4ba7b5a85
eap8-hornetq-commons-2.4.10-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 5da867b871a2581fc5cd57feca59a57ad46e5f651a2202690d75302bde5eb5e5
eap8-hornetq-core-client-2.4.10-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 0ccdd89be51730355e0d4aea6b520e198630e85f4a915d37cad9951b245d206d
eap8-hornetq-jakarta-client-2.4.10-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 492823d14b4e4a61f220ad02ce0d4075615b86f25326705d4d2201e35bbfcaca
eap8-jakarta-activation-2.1.3-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 8444dc64d654fca41ff5fa7c828ee4142a6f8ec3538ff312c5759b8ab625b31f
eap8-jakarta-authentication-3.0.3-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: a6a63538c640e98227024ac6872ff962d836d95e0789b883fa82408d33cdfd58
eap8-jakarta-authorization-3.0.3-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: bf78ad427c4b6db3d3d9e500be8e827895d3f26a03add39da71a29331923177b
eap8-jakarta-client-resteasy-3.0.3-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 9a97b3721db0fe6e88aef308f00eac0d9aea31e40a39cbaa10fb67e7d0c0e622
eap8-jakarta-client-webservices-3.0.3-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: e054c84c79d4f3cf7f38e5a02ef9506f54a46c5ac23b97ed1d584c8af99ec4d4
eap8-jakarta-security-3.0.3-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 84180418aaf0aa4be36f96d2898a86843c61d5d562e14e6c70fd228b6f91d105
eap8-jakarta-xml-bind-api-4.0.2-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 26ba61d454a0f6172bd49645d629eaf9718d147693fe893f6fbfe7c72885c234
eap8-jansi-1.18.0-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: 9d09bbd05a75970734ff4eb0a5bb1b543d8178d6e39d3b3ff92ea7251dba3571
eap8-javaee-security-soteria-3.0.0-3.redhat_00001.1.el8eap.noarch.rpm SHA-256: c63565dcf722db5a717f4e862ff20cee3b605b3f9f33ebfd43d74b5e96469193
eap8-javaee-security-soteria-enterprise-3.0.0-3.redhat_00001.1.el8eap.noarch.rpm SHA-256: 1bb856143c2c5d85923d40a7bcf584519f6d20b60055b92b6ba68b00f282a7c0
eap8-jboss-ejb-client-5.0.8-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 6891e8dc64e500638baf0e66736af61efeaa79b878e8c8e7a1d442f84bd08b7a
eap8-jboss-marshalling-2.1.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 6fc237cdcd85db92614b3cbfc7621ecf803ca21153059828c42475fb1a16ab2e
eap8-jboss-marshalling-river-2.1.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 8db99567592ca5c516d4240c0bd75bbff4d0cb6105c0bc7a13e792ac60bf9a1a
eap8-jboss-remoting-5.0.30-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: c1a897a8b9e05fd3bfcca528ab1c73ede97653cfb8bdbaef18b0a5bfc550e0af
eap8-jboss-weld-api-5.0.0-4.SP3_redhat_00001.1.el8eap.noarch.rpm SHA-256: 7928e29e072d6f1634be165bcd9618f46b23df98c466beec56312d00b0912b58
eap8-jboss-weld-api-weld-api-5.0.0-4.SP3_redhat_00001.1.el8eap.noarch.rpm SHA-256: d35fac0431668973f026216ce65e6fa5e56581e1b8aa12b8ae93d5b244cb574a
eap8-jboss-weld-api-weld-spi-5.0.0-4.SP3_redhat_00001.1.el8eap.noarch.rpm SHA-256: 3600ffa99d16b1b70ea3bd431a33107e9399d586ec5d4f96c6abd7fafeeffb64
eap8-jbossws-cxf-7.3.0-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 0837b34bf936b0f86c5666ff6cb18aa76fc5a28c1554d966a11575f25d3cfc5a
eap8-jctools-4.0.5-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: d5cd2b355e6fa264b9eb715786b546baa0a2a5d10ebb312c22644f3163a65433
eap8-jctools-core-4.0.5-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 4180283028b350eab91bb15b97036bef3408dc9ea29f7d0d830128a418d69140
eap8-jsonb-spec-3.0.1-1.redhat_00002.1.el8eap.noarch.rpm SHA-256: d9c322a6af2130e88bdf9e7457338c6837a592a77635ae7c2c2b9694f7dc9d6c
eap8-narayana-6.0.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: be36c8b695e482597a343af7d9f62417556261798931611723d597cdbf20187d
eap8-narayana-jbosstxbridge-6.0.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 1c19fa94710ad211a5437729d64c50633f6ebaa045f21f2b8ff166b5c61b62f2
eap8-narayana-jbossxts-6.0.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 919f7209274e6520670eb64349d90b6f9cdf955093af7bac72f7bf78bf158044
eap8-narayana-jts-idlj-6.0.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: f75ed361259117f2f70cfc73b6b1d1f5e85d545cca568a1e1ec3b817ba8b75cc
eap8-narayana-jts-integration-6.0.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 140c239c7eda4da7790ffcd0f31554dc7094eb3711b4e39e1a0b3d680c20dfb1
eap8-narayana-restat-api-6.0.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 9e81d7331705b5837e02bf11ff306bd95b3692ce1689d46903f402223285a4ce
eap8-narayana-restat-bridge-6.0.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 70bf7cce968086148ab678541797facd1cb02426b9d2adc5e92cfe7af4d29d67
eap8-narayana-restat-integration-6.0.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: f251635cc72e7275e65957b9809ce6dcd50964b29e65138dedad48678af3c6a8
eap8-narayana-restat-util-6.0.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 8ea80cdbaf044b8c28640c84852d42b98a0ca821301a248ea9168b2feb8009c0
eap8-netty-4.1.114-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 8cbdbfbf4ae5c2228ab1f619e5c2fcf8bbd422f5ab82254996c980c6a49cdc62
eap8-netty-buffer-4.1.114-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: c2ac1fb013aeab9991511a0b5a685381a01a084865a9a3d548d41509c0a3082c
eap8-netty-codec-4.1.114-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: c3ef8498cb35ce6383e9c92f200acc24884f5819745b65968cd1067936b7bb66
eap8-netty-codec-dns-4.1.114-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 8cda7908754d33aa9c9e9b9952bc74a3ebae815a6998f948a7186afbc02f49fb
eap8-netty-codec-http-4.1.114-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 3da26ece4bddd2982a957f8eb2c840dd4a62e170c9708f289ed07af698e906f0
eap8-netty-codec-socks-4.1.114-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 924ae33962221c20b9d22617e92e3eaa1663cfad25423071be7aa3307ea042d1
eap8-netty-common-4.1.114-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 7c74452fdca6a6c5d545571ab53ab637ba672ac098cdbe489ecd07af293a8df1
eap8-netty-handler-4.1.114-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 68ecdcad743e97e5e36ab7e3ca9260b7198c234eaae3ef9e1df7e7f2fd71198d
eap8-netty-handler-proxy-4.1.114-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: ad8eaacdaab27a31efb0b10b775c254655d823262987a723adb3d4eea4a1205b
eap8-netty-resolver-4.1.114-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 4fbe4fa12e851e8737c7de95a4dfbbb58022dd6dac724c7b7d311f2c9c9884b9
eap8-netty-resolver-dns-4.1.114-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 05b12d325e2be48ecf30e5a0c8d8218af80bea3bbcfb2f4c8708792a7b519a69
eap8-netty-transport-4.1.114-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: a14792294ef039dd98b056c9650e7ff596ea82e14a38ed9cac720f6a439302c8
eap8-netty-transport-classes-epoll-4.1.114-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 72421672bd0016c7d8669c0a25822b4e8cc36c8d893009d03d3c36eff666ed97
eap8-netty-transport-native-epoll-4.1.114-1.Final_redhat_00001.1.el8eap.x86_64.rpm SHA-256: 430f5d451bae34f18361d8147fe35eab1fdfed86563c527f40db28de8d87cc88
eap8-netty-transport-native-epoll-debuginfo-4.1.114-1.Final_redhat_00001.1.el8eap.x86_64.rpm SHA-256: 3113ce547949eed92e1ad050682b7e6f6aaa17b98ede2a64a1f9501f36a6eac5
eap8-netty-transport-native-unix-common-4.1.114-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 6f1336900599375ff860e78e8d6d4506c9db7928c1c57eca1794d839522de25e
eap8-parsson-1.1.7-1.redhat_00002.1.el8eap.noarch.rpm SHA-256: bf338bf307078ecc670106d2e061e95b3d3a0f6bded3df92a8cc7648e75cf0e4
eap8-resteasy-6.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 6be0426f799567eb80c9f062bcea43c80f81c6ddc61abf46decb9d8017b95fae
eap8-resteasy-atom-provider-6.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 1213632c79ff27729bd66d034ed70e77d25626b2c2cf0fc87d5cdff9c541516b
eap8-resteasy-cdi-6.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: e508260369d770857d7b590b56ab0083e5ea902aa875a143551642e7f256c9d8
eap8-resteasy-client-6.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: f9f31f336644c7a29f491e1bd19ec80f73dbb6fcbe7f9ae3bba943e697758b6e
eap8-resteasy-client-api-6.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: c6d02222088304a7471f6265878fae37ec4e5a1c880f7b53583bf6f9fdc5f6c0
eap8-resteasy-core-6.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: b58b10918ffa6ec81bd183db25c17c514d4c55178b89fbdb5289565218dc086a
eap8-resteasy-core-spi-6.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 40fb0548f14fbb58551838fc698159e19de881a6e7316948b240e5cac727cef6
eap8-resteasy-crypto-6.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 37d3cf5a677ddb0e10a8af2e1c8de693f202621eefe2e53eed4dba6dfc85254e
eap8-resteasy-jackson2-provider-6.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 5015f232351165269cc1960428d657f8b47845dfc8b8f1c272a6eba7e7ef5461
eap8-resteasy-jaxb-provider-6.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 47802fb499c0cde14259d2d6549a7cb1c54bbfce92d474c74e25089675092126
eap8-resteasy-jsapi-6.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: c5492190737c79182680af473a9a10900ff557651582960f7c350a02f1f7fdc2
eap8-resteasy-json-binding-provider-6.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: bd8544c6adf51b8ff138a3d27808464f6f58db4473e277b8db5b83760af9a391
eap8-resteasy-json-p-provider-6.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 00074272f65b9403b9a1bd66aec760bc8df8c53ed77544a54549baa31aca94ca
eap8-resteasy-multipart-provider-6.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 6c5aebc7d454a68e99ee913f1d5a517feb19deb36d0ee36df8ddae689ab46d56
eap8-resteasy-rxjava2-6.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 191d3754a498b638b7d28aae39d5b5c7a25f6defa5137ce4d1e110bc4ce945a8
eap8-resteasy-validator-provider-6.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 15fa4c8138ff654afb6e6d976a7c550bca7caca61ca4a0af257bf59105113206
eap8-undertow-2.3.18-1.SP1_redhat_00001.1.el8eap.noarch.rpm SHA-256: 1981f1b8ea8a8f7357da4fe3dd1189e4c1116624d57c7c610b6ba5385a8fb890
eap8-undertow-jastow-2.2.8-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 2f59c97b346f089e22b7d0974ed36a15ed708b544e7a2f6d6506e11fc051a5fd
eap8-vdx-core-1.1.6-3.redhat_1.1.el8eap.noarch.rpm SHA-256: 57088f2dc960cb6fae55e7fd44039713c18e8f7e41847cd51b7e6a04f5d8b14f
eap8-vdx-wildfly-1.1.6-3.redhat_1.1.el8eap.noarch.rpm SHA-256: d830ce80e8d8b768cf3e55c8982137bbf9e29cb158307a9664fdcc8b4c8410da
eap8-wildfly-8.0.5-3.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: ee9746c620dbf48bb047485fc75129027afcce07a4a14c21fd54f4826b3d797c
eap8-wildfly-elytron-2.2.7-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: d145291f7f49e29d904dbf279fde775d65383e49b8de0066b3d1d171b387f8f9
eap8-wildfly-elytron-ee-3.0.3-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 1adace6f29c1669808b708110752f5ef453b8c2fca1288eeaaa30fd47c5caf62
eap8-wildfly-elytron-tool-2.2.7-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: c79d6a83d0adadcb201ebcae556cce8c85d419b28ddf724f0467b401728830dc
eap8-wildfly-java-jdk11-8.0.5-3.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: ae8de4b03848cca3ea9c807c3a57f7e161efd89b211b19457e02de1197f12cba
eap8-wildfly-java-jdk17-8.0.5-3.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: 92877c20961e1e18574eec92abda3db95779377f793b1be273674756b106f26b
eap8-wildfly-java-jdk21-8.0.5-3.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: f60374f5b1ceba2751d4cd9887be510af41776dd6e6174ab034307c58b1d8cf4
eap8-wildfly-modules-8.0.5-3.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: ef33178afc526fee33f060bc3aacd02e5baea62d64d037bdafa5e1f95b63b65d
eap8-yasson-3.0.4-1.redhat_00002.1.el8eap.noarch.rpm SHA-256: fcbf63c0abcd8117eeac850933695ac582697f4c21360b89d4fd2b1d6c40014e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility