Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8823 - Security Advisory
Issued:
2024-11-04
Updated:
2024-11-04

RHSA-2024:8823 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 8.0.4 Security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.3, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.4 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • org.apache.cxf/cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients [eap-8.0.z] (CVE-2024-41172)
  • com.nimbusds/nimbus-jose-jwt: large JWE p2c header value causes Denial of Service [eap-8.0.z] (CVE-2023-52428)
  • wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-8.0.z] (CVE-2024-4029)
  • xalan: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-8.0.z] (CVE-2022-34169)
  • org.keycloak/keycloak-services: Vulnerable Redirect URI Validation Results in Open Redirec [eap-8.0.z] (CVE-2024-8883)
  • org.keycloak/keycloak-saml-core-public: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak [eap-8.0.z] (CVE-2024-8698)
  • org.keycloak/keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak [eap-8.0.z] (CVE-2024-8698)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 8.0 for RHEL 8 x86_64

Fixes

  • BZ - 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
  • BZ - 2278615 - CVE-2024-4029 wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)
  • BZ - 2298829 - CVE-2024-41172 apache: cxf: org.apache.cxf:cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients
  • BZ - 2309764 - CVE-2023-52428 nimbus-jose-jwt: large JWE p2c header value causes Denial of Service
  • BZ - 2311641 - CVE-2024-8698 keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak
  • BZ - 2312511 - CVE-2024-8883 Keycloak: Vulnerable Redirect URI Validation Results in Open Redirec
  • JBEAP-27247 - Tracker bug for the EAP 8.0.4 release for RHEL-8
  • JBEAP-24945 - (8.0.z) Upgrade to AMQ 7.12.x
  • JBEAP-25035 - (8.0.z) Upgrade wildfly-artemis-integration to 2.0.2.Final-redhat-00001
  • JBEAP-27002 - (8.0.z) Unable to update EAP from server zip (8.0.1+) with eap installation manager
  • JBEAP-27194 - (8.0.z) Upgrade EAP Installer in EAP 8.0 Update 4
  • JBEAP-27276 - (8.0.z) Upgrade Byteman from 4.0.20 to 4.0.23
  • JBEAP-27293 - [PM](8.0.z) Upgrade Jandex to 3.0.8.redhat-00001 that supports SE 21
  • JBEAP-27392 - [GSS](8.0.z) Upgrade Hibernate from 6.2.26.Final to 6.2.31.Final
  • JBEAP-27543 - (8.0.z) Upgrade WildFly Core from 21.0.10.Final-redhat-00001 to 21.0.11.Final-redhat-00001 in EAP 8.0 Update 4
  • JBEAP-27585 - (8.0.z) Upgrade EAP codebase to 8.0.6.GA-redhat-SNAPSHOT in EAP 8.0 update
  • JBEAP-27643 - (8.0.z) Update Narayana to 6.0.3.Final
  • JBEAP-27659 - [GSS](8.0.z) Upgrade insights java client from 1.1.2.redhat-00001 to 1.1.3.redhat-00001
  • JBEAP-27688 - (8.0.z) Upgrade apache-cxf from 4.0.4 to 4.0.5
  • JBEAP-27694 - (8.0.z) Upgrade JSTL Implementation from 3.0.0.redhat-00002 to 3.0.1.redhat-00001
  • JBEAP-27957 - (8.0.z) Upgrade nimbus-jose-jwt from 9.24.4.redhat-00001 to 9.37.3
  • JBEAP-28057 - (8.0.z) Update Keycloak from 22.0.11.redhat-00002 to 24.0.8
  • JBEAP-28278 - (8.0.z) Upgrade EAP codebase to 8.0.6.SP1-redhat-SNAPSHOT in EAP 8.0 update 4
  • JBEAP-28289 - (8.0.z) Upgrade artemis-wildfly-integration to 2.0.1

CVEs

  • CVE-2022-34169
  • CVE-2023-52428
  • CVE-2024-4029
  • CVE-2024-8698
  • CVE-2024-8883
  • CVE-2024-41172

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 8.0 for RHEL 8

SRPM
eap8-activemq-artemis-2.33.0-1.redhat_00015.1.el8eap.src.rpm SHA-256: b1a197aa98b7a0dd04ae3fef23b45f041d9a4eb420fa8609faf3902a665d74f0
eap8-activemq-artemis-native-2.0.0-2.redhat_00005.1.el8eap.src.rpm SHA-256: 0bc4452c8a3d76a8104063baefdcb0aa5244d993499df6d0fb173f945cbfd508
eap8-aesh-extensions-1.8.0-2.redhat_00001.1.el8eap.src.rpm SHA-256: d4a824f9c698cc6f9586282a74b9d7d165f6e875ba1e63b9619adb67a4ca68b9
eap8-aesh-readline-2.2.0-2.redhat_00001.1.el8eap.src.rpm SHA-256: adfdd1bb78f6d7a1b470a7ba159804c614081f782be41c4f7b7589a751cafb47
eap8-apache-commons-codec-1.16.1-2.redhat_00007.1.el8eap.src.rpm SHA-256: 1d85a843aa22508eb6b316af9662f69f7e48e2351cd1c4464769ccae80b4e51c
eap8-apache-commons-collections-3.2.2-28.redhat_2.1.el8eap.src.rpm SHA-256: 339082e662fc6176ae50f04dded86e4b7658b7267ad5a6b879818d5513e451d2
eap8-apache-commons-io-2.15.1-1.redhat_00001.1.el8eap.src.rpm SHA-256: 53ffe97dfeb438d9191e8a7adcb1b6394629ca40c74b4ed871a024c18807c540
eap8-apache-commons-lang-3.14.0-2.redhat_00006.1.el8eap.src.rpm SHA-256: 7650ed495bdc5afcc3ff1ea25ee61f7c5f09e4edc0fb1fc7a797158cb43f6e7c
eap8-apache-cxf-4.0.5-1.redhat_00001.1.el8eap.src.rpm SHA-256: 57c5d417823b366c581622913195d0a33a2726ad02972791dfe51b5355682fdb
eap8-artemis-native-2.0.0-2.redhat_00005.1.el8eap.src.rpm SHA-256: 5ba0c11537936d026560efadd3804bf6d5f89b3cab6eeb39e16da2219f89f31b
eap8-artemis-wildfly-integration-2.0.1-1.redhat_00002.1.el8eap.src.rpm SHA-256: d5c0fd9e66a46c6e69d01912781b577303ae3fc09e335d3f08492b8a176a7fa8
eap8-asyncutil-0.1.0-2.redhat_00010.1.el8eap.src.rpm SHA-256: 308111ed652a45b1d04943833c5383368a8601e39bd27a0b964f31091d096bef
eap8-aws-java-sdk-1.12.284-2.redhat_00002.1.el8eap.src.rpm SHA-256: 6097e1dd700ffda49d204b9b55c6d444a8cb9ccec1dac3803d84ab53386e45ab
eap8-cryptacular-1.2.5-2.redhat_00001.1.el8eap.src.rpm SHA-256: e6831394976a6a583734947bae35b7879788599f44f9382a5daeed9a130fae2c
eap8-eap-product-conf-parent-800.4.0-1.GA_redhat_00001.1.el8eap.src.rpm SHA-256: d0cb14b3ec14748430be4c2dbe958198c2a5886c073cc8189f4bd630af4a96f8
eap8-fastinfoset-2.1.0-4.redhat_00001.1.el8eap.src.rpm SHA-256: 6d28ee0d9fbe325d113ee7ca2b7f32ff816c57377cb4b2378699396f4372e776
eap8-hibernate-6.2.31-1.Final_redhat_00002.1.el8eap.src.rpm SHA-256: 6801dd6463d5e7654923e86fd060227462e93d9f43b59e40f4e1a22341aa6582
eap8-hibernate-validator-8.0.1-3.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 106f21c75e49d6d178b5ffc1714b77eba9146ef7cd7384f4801803e285e3be66
eap8-hppc-0.8.1-2.redhat_00001.1.el8eap.src.rpm SHA-256: 2bb623bfa9e900bb7537ae3292316ce23dc913ca23610ea64eb0d3c883163634
eap8-insights-java-client-1.1.3-1.redhat_00001.1.el8eap.src.rpm SHA-256: 8a53b41797a397e14a999681842591d9ebc9d37f8326b0798fd3ef97a8b1d0a7
eap8-jakarta-servlet-jsp-jstl-api-3.0.1-1.redhat_00001.1.el8eap.src.rpm SHA-256: 95ca6ffa81c5518325d616bdd5e1e0728a659c8feda074fbd377f3aa419cd60a
eap8-jboss-cert-helper-1.1.3-1.redhat_00001.1.el8eap.src.rpm SHA-256: 75bd0f689ae6248b771e36f4f8ea859e436bd5d0ce3c6a30a6079ed80231b97b
eap8-jboss-logging-3.5.3-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: a7a73db993c73f7f9ee75fb52a3b963830c50eef6e2a1010f73919050c52d8f3
eap8-jctools-4.0.2-1.redhat_00001.1.el8eap.src.rpm SHA-256: c18ffe8e73c325221f58e82cc36d6186d8c212eb12c18321d427dbafc9f880a0
eap8-jgroups-5.3.10-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 965d1a777e1ff01f4188785e07b38d1e6c00f4d198b2f6123d5b6b3f21483bf6
eap8-log4j-2.22.1-1.redhat_00002.1.el8eap.src.rpm SHA-256: 040c858f33e2079fe88bb773511422cc9ca02873d45bc6efd9b0456c22942239
eap8-narayana-6.0.3-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 48f72fac53e0935db77c2087d425464f43a06e366c4f97a5dff78803147c8390
eap8-nimbus-jose-jwt-9.37.3-1.redhat_00001.1.el8eap.src.rpm SHA-256: 7c9faeacbb2e11406d9049f2285313cb0b5eba963caf5e6340736aa0fb5b43d2
eap8-objectweb-asm-9.6.0-1.redhat_00002.1.el8eap.src.rpm SHA-256: 1bc83e25dd6bc25bb5ff0e22f891fd08b39d400acf0a3ce7deeecaf2bcc98759
eap8-pem-keystore-2.3.0-1.redhat_00001.1.el8eap.src.rpm SHA-256: c34648d43bd5c3f42ac4b760271b9f662ac592d21a5cd0a24667437ee21b65cb
eap8-resteasy-extensions-2.0.1-3.Final_redhat_00001.1.el8eap.src.rpm SHA-256: e9468c5f907cbc7dc0a5bf07a82c3ad75fb1bbb7c3b0e31ee834223a0d45e0a2
eap8-resteasy-spring-3.0.1-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: a18f37458c1f342af0920656bc8cc42e8cf3938a9e5e7cd531c49ada57c6d464
eap8-saaj-impl-3.0.4-1.redhat_00001.1.el8eap.src.rpm SHA-256: 0e1f084e5b89bd92340c451803f4edf00d6fcd99047733ab4149e94284987eb8
eap8-shibboleth-java-support-8.0.0-6.redhat_00001.1.el8eap.src.rpm SHA-256: 17a74969d0b601856c3328b538a93851aec2d53a9cbfc87a058bed2f83ac6b16
eap8-slf4j-2.0.16-1.redhat_00001.1.el8eap.src.rpm SHA-256: b91ff2a4f83a9b43ceeb2b091b83f6f0a6e17ba4358c19e558be2d719b990c26
eap8-snakeyaml-2.2.0-1.redhat_00001.1.el8eap.src.rpm SHA-256: 284484840e3361126b763a172d471a9c09cd8fbe2477bd60f7c59d3f801699db
eap8-wildfly-8.0.4-2.GA_redhat_00005.1.el8eap.src.rpm SHA-256: 5782ceb291a528eced7932fee3371227ece97071af1d00f03552d3721088278d
x86_64
eap8-activemq-artemis-2.33.0-1.redhat_00015.1.el8eap.noarch.rpm SHA-256: 17dee0b6e93d7530516b07946c1d22bc6558e6ffd890013bd7e27b1b8f88b955
eap8-activemq-artemis-cli-2.33.0-1.redhat_00015.1.el8eap.noarch.rpm SHA-256: ba4d0f1ee5bbdd64ddf9b291c865c77e3d3b6f478880f99b96c102e77b7e5762
eap8-activemq-artemis-commons-2.33.0-1.redhat_00015.1.el8eap.noarch.rpm SHA-256: 0584c89cdb8c45a7e515584711c08f69a029e016a0b87118c60b991f670b7dd8
eap8-activemq-artemis-core-client-2.33.0-1.redhat_00015.1.el8eap.noarch.rpm SHA-256: 6f5272d7496afbc50923d53c599c03baf6b09216500903e7826e8d939ff77fbd
eap8-activemq-artemis-dto-2.33.0-1.redhat_00015.1.el8eap.noarch.rpm SHA-256: 9e99b8d39733cef8a73761bf37006aa59308d1e2d6c3d917a45ac9839de4e9f0
eap8-activemq-artemis-hornetq-protocol-2.33.0-1.redhat_00015.1.el8eap.noarch.rpm SHA-256: d12446c152ebaccd589114ebfb46a07bc2d3b2cc5c2f9783fd94e42c164947da
eap8-activemq-artemis-hqclient-protocol-2.33.0-1.redhat_00015.1.el8eap.noarch.rpm SHA-256: bc4c6fed3a0294be3a9ef39f91116361dcd187ccd1a61af54e7f21b94f74c13b
eap8-activemq-artemis-jakarta-client-2.33.0-1.redhat_00015.1.el8eap.noarch.rpm SHA-256: 767cbc95f620892f9778562879f49fa8e9b08e33611ad99f3194386f58aad156
eap8-activemq-artemis-jakarta-ra-2.33.0-1.redhat_00015.1.el8eap.noarch.rpm SHA-256: be3df569b220a88eb3e1f5c9e2d56ffaf69b42dd52c0875761f4923c8dbb68c7
eap8-activemq-artemis-jakarta-server-2.33.0-1.redhat_00015.1.el8eap.noarch.rpm SHA-256: d9ea5bd44d70df7426ec4141120e6117936cc72095a24eff4384ed241cca7ce8
eap8-activemq-artemis-jakarta-service-extensions-2.33.0-1.redhat_00015.1.el8eap.noarch.rpm SHA-256: 8008f339119e1e9b3d7743ae8b9ca000cf80d6fb60382df14d34dbb9a3b54308
eap8-activemq-artemis-jdbc-store-2.33.0-1.redhat_00015.1.el8eap.noarch.rpm SHA-256: 237fba2bc13f2cc09042428e48ae0666e6183c021deeddb06bd5431cea874cd1
eap8-activemq-artemis-journal-2.33.0-1.redhat_00015.1.el8eap.noarch.rpm SHA-256: dc9490bdcb99c89c5a6cebba56050630a1d0ca80aab3971691b3dcb6cb2b5abd
eap8-activemq-artemis-native-2.0.0-2.redhat_00005.1.el8eap.noarch.rpm SHA-256: b27b849a248cd7c8504a6f3b9951109daf4b79930b6fb01cd0948e2033dab596
eap8-activemq-artemis-selector-2.33.0-1.redhat_00015.1.el8eap.noarch.rpm SHA-256: e5786bf160c5d7f43d56b53aad007a22a17a5437db911acd7a439d1e6e99d8cf
eap8-activemq-artemis-server-2.33.0-1.redhat_00015.1.el8eap.noarch.rpm SHA-256: b5637c04f361ee9f61deadce3526ada0a955520ddf657e2961c6cee138df2f9a
eap8-aesh-extensions-1.8.0-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: 8bd6b4398bd5028f53781b62c6986e63d7521974580e2c149ac180305eb46078
eap8-aesh-readline-2.2.0-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: c77c60e82976379ad933564d46ebbc70b8e6345c618e3aa768b118a18a65aaa0
eap8-apache-commons-codec-1.16.1-2.redhat_00007.1.el8eap.noarch.rpm SHA-256: ab44c81804a53eeba6757ad5b70edf51ebffd964c0aa6da41c207112614f8e14
eap8-apache-commons-collections-3.2.2-28.redhat_2.1.el8eap.noarch.rpm SHA-256: 766801b86bf05f3e9a536ef879b838880555b1ed27f0cf358258d2a60468210a
eap8-apache-commons-io-2.15.1-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 2a515550005cd90d303097a98d7d20ba7500ccdf3ae0225264863a95d514f05a
eap8-apache-commons-lang-3.14.0-2.redhat_00006.1.el8eap.noarch.rpm SHA-256: fa343559e589b400a6acf40acc422dc33d35cc42e1738dacf45aa4a7de47d5ca
eap8-apache-cxf-4.0.5-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: d67da60b32b48554d476d5a5c9f8bb235df61571cb0bd37b3bb4cdac8f328962
eap8-apache-cxf-rt-4.0.5-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: e8d9eb198f146838b91258d8f2d130b4d73a269c66eecdca2b80c3a799478645
eap8-apache-cxf-services-4.0.5-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: e895a1353c0ddee5a2bb83151b0ab3e92ce45304530b44596056dd4870da9531
eap8-apache-cxf-tools-4.0.5-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 185638d3a1d2a20f38863a9d3d8bea1cfd073b8569c224ecbec14dd0a6045404
eap8-artemis-native-2.0.0-2.redhat_00005.1.el8eap.x86_64.rpm SHA-256: b34b65a5cbc424ddbd27b62acaadfaff30c732c25ca38811cc1fa46a0ffb3c07
eap8-artemis-native-wildfly-2.0.0-2.redhat_00005.1.el8eap.x86_64.rpm SHA-256: d44e7f53b1934c8a22292aca16f9507a94ba47c1948e3407786064a56029162c
eap8-artemis-wildfly-integration-2.0.1-1.redhat_00002.1.el8eap.noarch.rpm SHA-256: 8e872132e66816e21789c8b24f5eb1773bb280734d5e56bf5666fdcf61b4e75b
eap8-asyncutil-0.1.0-2.redhat_00010.1.el8eap.noarch.rpm SHA-256: c8179df0606f25e261c184aa322d74eecb54c35bf29ee2adc432dcc2e2f07eb7
eap8-aws-java-sdk-1.12.284-2.redhat_00002.1.el8eap.noarch.rpm SHA-256: 9221d842524ec0125c107dabcc2a8b99da99e2c936e2d71ab251e3adcb008b4a
eap8-aws-java-sdk-core-1.12.284-2.redhat_00002.1.el8eap.noarch.rpm SHA-256: b9dee7d0a33bac769a08610b10ff78410260fa4358c20cd9cf6b770c93ad97d6
eap8-aws-java-sdk-kms-1.12.284-2.redhat_00002.1.el8eap.noarch.rpm SHA-256: a3d8c42997640c59fc171887cc3598f3952492eb80c20ea3f4c324af126229e0
eap8-aws-java-sdk-s3-1.12.284-2.redhat_00002.1.el8eap.noarch.rpm SHA-256: ea3ba522dd38af29f2e28c4c08b20a5292c6f193305add32e143e3c3c31f2907
eap8-cryptacular-1.2.5-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: 9bcf87cf44a9fc09ded4189b1bdb8b30c073a9d353bcc1417b4745bb6bdd7428
eap8-eap-product-conf-parent-800.4.0-1.GA_redhat_00001.1.el8eap.noarch.rpm SHA-256: e648a849de5957eac308a15526626b5e63ab8a4c452f695da37f6a02feab5b7d
eap8-eap-product-conf-wildfly-ee-feature-pack-800.4.0-1.GA_redhat_00001.1.el8eap.noarch.rpm SHA-256: 238608e2bbb896cf83055eaa8b9ee0209f7a7d8f087461a106ade67991a1189d
eap8-fastinfoset-2.1.0-4.redhat_00001.1.el8eap.noarch.rpm SHA-256: b8c6fa111ddd4a01504f39d5f0d18b04842b51c4dcd5381db63101ed0cb5949a
eap8-hibernate-6.2.31-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 7b2ddd9e065631063b9561dbc59563c7c42745d6a687d171bb2424c1e9b197a3
eap8-hibernate-core-6.2.31-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: b0d757194cb31fc3be81247ad851a0689cfd54d3f6f7d8cec09ce531176d4235
eap8-hibernate-envers-6.2.31-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 75da43ab3b64a3727f0ec367ea658c32dae0f2050970904c52e12623a19fe66f
eap8-hibernate-validator-8.0.1-3.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 65ecfef99ba9fff248beee0766c06fe410d3ec710e37568605f0b6d1faec6db0
eap8-hibernate-validator-cdi-8.0.1-3.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 5625c1cd19b90491d4db50f458bef554634afa75d64307c71585d3bf987fdb29
eap8-hppc-0.8.1-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: 4f1e64708c1d800fa53fbe3477006f58faf81d637db5c9f83d0ab8ba3b4840b6
eap8-insights-java-client-1.1.3-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: cb4506afa5bebf70a8819fa69fb0e0cecc16aaeb259e82435259c35c3f21e5fd
eap8-jakarta-servlet-jsp-jstl-3.0.1-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 747416811df7c25b34a75a24cd1d367a30d41851c8b7d7da155724bea15276b3
eap8-jakarta-servlet-jsp-jstl-api-3.0.1-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 5830e60a684a5fedd5e4b281785db4f225442fea01d19b39d800dd377724c3bc
eap8-jboss-cert-helper-1.1.3-1.redhat_00001.1.el8eap.x86_64.rpm SHA-256: 4eba99110c828bc37067130585c66df17b0e78c2155d824c62c0f7ddec769116
eap8-jboss-logging-3.5.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 0daae6d07945dd9a1807a4a0eca0be195c047a4e54bbc33e7257a14fa3587049
eap8-jctools-4.0.2-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 3d37537299eec62cbbf9077700ea403c0855849e7b7041e81bd0106e8c0fcdc7
eap8-jctools-core-4.0.2-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 12f81b1876519fac57607a1044e3abebe7b4687a04b55b8a2a359e17a757becf
eap8-jgroups-5.3.10-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 5fcd315f9649fe60bbe6e2a128b2f28f5d71a93e458339d3e87254026559df49
eap8-jmespath-java-1.12.284-2.redhat_00002.1.el8eap.noarch.rpm SHA-256: aa22aa4c229f76a536f42462ac2c9c0c20f667a7fb4f39912cb34b76850121df
eap8-log4j-2.22.1-1.redhat_00002.1.el8eap.noarch.rpm SHA-256: 8bf116fabcbc6e18ba17d709e00a0fa740a9c232b8c5a783290eef8d37f1ba5a
eap8-narayana-6.0.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 230f773644adeb7d8fc417352c43907ee592ff81b0644d9cdbab5a63e5807fc5
eap8-narayana-jbosstxbridge-6.0.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 144be1bcc2b44b7c2fb705d7bab3ff1f614e5e7bccd38471dcd717478acfc753
eap8-narayana-jbossxts-6.0.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 62f4a8535260e4c849dcdcfc791bed7b44ea86fee13ffd5917fefbe46c2ffc54
eap8-narayana-jts-idlj-6.0.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: c390927c962ea2151f92532ad29677e4e104481c61041be62345c5d2ef0d527d
eap8-narayana-jts-integration-6.0.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 917bc838c1c3b0654d8f5427d5009969216597a215a7505e7905689e4a3cc770
eap8-narayana-restat-api-6.0.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: af47208bb1c5dce5d0f7be110c213f709daf831d55cd5ca25a4a1aabfb571c0a
eap8-narayana-restat-bridge-6.0.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: be98dc12929ef1a053c4130d3153fe380926d3488b7439ff4e3bc30f0dfc8025
eap8-narayana-restat-integration-6.0.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 63f730792d298c445929da6be523c02aa352322fb369f7f77cbe4d9bf76bfe9c
eap8-narayana-restat-util-6.0.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: d4be34027ee13c2e9aaed984de5e258a618fab834c679c0312e9fb9450ccfd2d
eap8-nimbus-jose-jwt-9.37.3-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: a9245f6dad0df8a57249261c832ec2868bae0d3666d3192c46c5c0b289a0690b
eap8-objectweb-asm-9.6.0-1.redhat_00002.1.el8eap.noarch.rpm SHA-256: 40b00803dc42f5b2460e6481efad3172140c06ff81b1cfa543ca8f1cf08e2a53
eap8-objectweb-asm-util-9.6.0-1.redhat_00002.1.el8eap.noarch.rpm SHA-256: aee4f12a9e64ee00b112a46ff241a1b032cfa8ca3f599d28fbf24c461f689124
eap8-pem-keystore-2.3.0-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 4e1c047bfd769ace984f5dd2317e2608ddab8e3af1fe06bb1568ba1ac33d8504
eap8-resteasy-extensions-2.0.1-3.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 57f467d5ff9d4b218d35bfa20cd226bc771a83fbf7090cab8dde966a3e986567
eap8-resteasy-spring-3.0.1-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: eca292617874ffa8bb8a6dd6c9fbc4fc4e7ab025b8da828d8ac0cc2a1ecd83ad
eap8-resteasy-tracing-api-2.0.1-3.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 17979bbf2ab9b51d54448e8faa928f5c811d951ce63da195af73e0926a07fd9d
eap8-saaj-impl-3.0.4-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 5cc2ca90d5e41b593d603c3683b3657c20b6188c7e92e4f977a2876229678c2e
eap8-shibboleth-java-support-8.0.0-6.redhat_00001.1.el8eap.noarch.rpm SHA-256: f65d90c74ac0283f902b6aa6e4ef03eab48c5d16fb03003fe45f3443ffa7356b
eap8-slf4j-2.0.16-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 5f4ccb53d444acaafc2bd217525223673f59f1f11d27a70ca063fe90ac545113
eap8-slf4j-api-2.0.16-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 435c2e4c073e15e7168b5d33b8a870fc6212de6629d10200ade906aa6b34cbf0
eap8-snakeyaml-2.2.0-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 1f4c9627da9396b0b0996571019985c4641038538ab7dc4aa71c57252569723d
eap8-wildfly-8.0.4-2.GA_redhat_00005.1.el8eap.noarch.rpm SHA-256: b9fb0fd98e1e8267ac4d2cc04db80989926ba01111420f708891717e7a34f57d
eap8-wildfly-java-jdk11-8.0.4-2.GA_redhat_00005.1.el8eap.noarch.rpm SHA-256: c968d16a87cbd17c2fa788374843b95c694aa77207e61b2904dbf8801d55f287
eap8-wildfly-java-jdk17-8.0.4-2.GA_redhat_00005.1.el8eap.noarch.rpm SHA-256: d29f6b56403cdd42ec8f554dcca7e2cd7ae017627ad7c7ef192d72368fcf3213
eap8-wildfly-java-jdk21-8.0.4-2.GA_redhat_00005.1.el8eap.noarch.rpm SHA-256: 7ba4eec3d3c3894dc518fb149dec848edd6bf64167f9658c2ae548747ec6f88a
eap8-wildfly-modules-8.0.4-2.GA_redhat_00005.1.el8eap.noarch.rpm SHA-256: e0cdb345e2b8458453a0e7a761265534fc9950a737777a64ce7943fb9b783d46

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility