Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8824 - Security Advisory
Issued:
2024-11-04
Updated:
2024-11-04

RHSA-2024:8824 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 8.0.4 Security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.3, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.4 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • org.apache.cxf/cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients [eap-8.0.z] (CVE-2024-41172)
  • com.nimbusds/nimbus-jose-jwt: large JWE p2c header value causes Denial of Service [eap-8.0.z] (CVE-2023-52428)
  • wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-8.0.z] (CVE-2024-4029)
  • xalan: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-8.0.z] (CVE-2022-34169)
  • org.keycloak/keycloak-services: Vulnerable Redirect URI Validation Results in Open Redirec [eap-8.0.z] (CVE-2024-8883)
  • org.keycloak/keycloak-saml-core-public: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak [eap-8.0.z] (CVE-2024-8698)
  • org.keycloak/keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak [eap-8.0.z] (CVE-2024-8698)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 8.0 for RHEL 9 x86_64

Fixes

  • BZ - 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
  • BZ - 2278615 - CVE-2024-4029 wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)
  • BZ - 2298829 - CVE-2024-41172 apache: cxf: org.apache.cxf:cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients
  • BZ - 2309764 - CVE-2023-52428 nimbus-jose-jwt: large JWE p2c header value causes Denial of Service
  • BZ - 2311641 - CVE-2024-8698 keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak
  • BZ - 2312511 - CVE-2024-8883 Keycloak: Vulnerable Redirect URI Validation Results in Open Redirec
  • JBEAP-27248 - Tracker bug for the EAP 8.0.4 release for RHEL-9
  • JBEAP-24945 - (8.0.z) Upgrade to AMQ 7.12.x
  • JBEAP-25035 - (8.0.z) Upgrade wildfly-artemis-integration to 2.0.2.Final-redhat-00001
  • JBEAP-27002 - (8.0.z) Unable to update EAP from server zip (8.0.1+) with eap installation manager
  • JBEAP-27194 - (8.0.z) Upgrade EAP Installer in EAP 8.0 Update 4
  • JBEAP-27276 - (8.0.z) Upgrade Byteman from 4.0.20 to 4.0.23
  • JBEAP-27293 - [PM](8.0.z) Upgrade Jandex to 3.0.8.redhat-00001 that supports SE 21
  • JBEAP-27392 - [GSS](8.0.z) Upgrade Hibernate from 6.2.26.Final to 6.2.31.Final
  • JBEAP-27543 - (8.0.z) Upgrade WildFly Core from 21.0.10.Final-redhat-00001 to 21.0.11.Final-redhat-00001 in EAP 8.0 Update 4
  • JBEAP-27585 - (8.0.z) Upgrade EAP codebase to 8.0.6.GA-redhat-SNAPSHOT in EAP 8.0 update
  • JBEAP-27643 - (8.0.z) Update Narayana to 6.0.3.Final
  • JBEAP-27659 - [GSS](8.0.z) Upgrade insights java client from 1.1.2.redhat-00001 to 1.1.3.redhat-00001
  • JBEAP-27688 - (8.0.z) Upgrade apache-cxf from 4.0.4 to 4.0.5
  • JBEAP-27694 - (8.0.z) Upgrade JSTL Implementation from 3.0.0.redhat-00002 to 3.0.1.redhat-00001
  • JBEAP-27957 - (8.0.z) Upgrade nimbus-jose-jwt from 9.24.4.redhat-00001 to 9.37.3
  • JBEAP-28057 - (8.0.z) Update Keycloak from 22.0.11.redhat-00002 to 24.0.8
  • JBEAP-28278 - (8.0.z) Upgrade EAP codebase to 8.0.6.SP1-redhat-SNAPSHOT in EAP 8.0 update 4
  • JBEAP-28289 - (8.0.z) Upgrade artemis-wildfly-integration to 2.0.1

CVEs

  • CVE-2022-34169
  • CVE-2023-52428
  • CVE-2024-4029
  • CVE-2024-8698
  • CVE-2024-8883
  • CVE-2024-41172

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 8.0 for RHEL 9

SRPM
eap8-activemq-artemis-2.33.0-1.redhat_00015.1.el9eap.src.rpm SHA-256: 5acd3c778c710176919a152c9c49e7201672986a501506fad9268fe4ea5ce404
eap8-activemq-artemis-native-2.0.0-2.redhat_00005.1.el9eap.src.rpm SHA-256: 09cb4833e0f5d2f01bef90773c04268d72a7ad2ddcf723084ce23f650c8e0005
eap8-aesh-extensions-1.8.0-2.redhat_00001.1.el9eap.src.rpm SHA-256: d761f15eabbb7793655f64e540309e1ea4089f2c4fffe98188a6d32ca7809380
eap8-aesh-readline-2.2.0-2.redhat_00001.1.el9eap.src.rpm SHA-256: deccfceba3ccbc6addd03304ffb4bb96b196e936d98d437b33bd6c4d22b21b4e
eap8-apache-commons-codec-1.16.1-2.redhat_00007.1.el9eap.src.rpm SHA-256: 2d30998144c0b1c2ed89a68f87f000d0508b5c238cf9bf53b8fddf9221313160
eap8-apache-commons-collections-3.2.2-28.redhat_2.1.el9eap.src.rpm SHA-256: 83c9596c795b6b5be6e53cc634c0477dd23184e84ed8f172be107ebed3b71d72
eap8-apache-commons-io-2.15.1-1.redhat_00001.1.el9eap.src.rpm SHA-256: 7835a45f31d33c42340cb8efaf6e5e0009a416c69f6d75bca8c3498d75f85da0
eap8-apache-commons-lang-3.14.0-2.redhat_00006.1.el9eap.src.rpm SHA-256: a0b2c2578efc7df1ad211a6700e3c5e47c2569dc26d9ee5693cab2e78fbd2a67
eap8-apache-cxf-4.0.5-1.redhat_00001.1.el9eap.src.rpm SHA-256: 2fffad99860d380fd7ee8900db2eccf92e7368e9692fe6204185e99de20c1ea9
eap8-artemis-native-2.0.0-2.redhat_00005.1.el9eap.src.rpm SHA-256: a3f2f0eef51767743b406798746435ac9add515cd20ff480ec7c5a5556211c6b
eap8-artemis-wildfly-integration-2.0.1-1.redhat_00002.1.el9eap.src.rpm SHA-256: 986daaeeb8632f1d74f60c26cf4d4517c285c1063f4043a5f349049d8b6b7021
eap8-asyncutil-0.1.0-2.redhat_00010.1.el9eap.src.rpm SHA-256: f08d22ea65a53fdcbed43a3b60216b499789f8cbd2ac11d405b510702565d13d
eap8-aws-java-sdk-1.12.284-2.redhat_00002.1.el9eap.src.rpm SHA-256: 3c3cdf4938fccf94ca9657f5b73d529d9b367311f1ff65d97a3e4170f1eaaee6
eap8-cryptacular-1.2.5-2.redhat_00001.1.el9eap.src.rpm SHA-256: a0f115c5caea1cbf06b9ab98dfc15eb567377fcc0ac0a92ed110912dd4ee0314
eap8-eap-product-conf-parent-800.4.0-1.GA_redhat_00001.1.el9eap.src.rpm SHA-256: 978183291e5eacabe0cb9ecd8efba94d16f3cef18b343d835063e4485c3b3d6d
eap8-fastinfoset-2.1.0-4.redhat_00001.1.el9eap.src.rpm SHA-256: 095c8001b5f3561ac27fd78c1147f8390cffaddea62a438b20d0387e2235f4d7
eap8-hibernate-6.2.31-1.Final_redhat_00002.1.el9eap.src.rpm SHA-256: 1fa12b77086d5b9d68951cd6d3421110e089e7cd734ee366145d85c0f3c11225
eap8-hibernate-validator-8.0.1-3.Final_redhat_00001.1.el9eap.src.rpm SHA-256: ef18944d75bebfa0b9ba129392beb2b3b425f7ce60c8c79259d41cb18025486b
eap8-hppc-0.8.1-2.redhat_00001.1.el9eap.src.rpm SHA-256: 0f1526eb9c49cd3489a176fb0731ca230df682ffbc8e455d6c3c2acd1cf3682b
eap8-insights-java-client-1.1.3-1.redhat_00001.1.el9eap.src.rpm SHA-256: dc458a75d2af88a9c014f860f2cacb5c0c31f058874e9459bd846591c4826dfe
eap8-jakarta-servlet-jsp-jstl-api-3.0.1-1.redhat_00001.1.el9eap.src.rpm SHA-256: 39f25b0bbaff0ee842631ecfce3a4b86bf6c9c4609b24b9c9b5b80bc3e185769
eap8-jboss-cert-helper-1.1.3-1.redhat_00001.1.el9eap.src.rpm SHA-256: dbc52d3d4df5ff35f50d8d72ef0c0cff6d85d7e4eca9ad2ce829b6afab6e11de
eap8-jboss-logging-3.5.3-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: 758daa7fe8eb896199a53717aa15b73016433aea253a451bfa2883adba475a43
eap8-jctools-4.0.2-1.redhat_00001.1.el9eap.src.rpm SHA-256: c9bb4dec0643ead7e21d6501a494752e9509a56e6411ac57b04c3363bfa51713
eap8-jgroups-5.3.10-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: ec1ddae774839863554c7187e132ba44658b2f59bd0eb65a25daaa6cc5f411d2
eap8-log4j-2.22.1-1.redhat_00002.1.el9eap.src.rpm SHA-256: c81bd36f287cdcc423805a7ed400ecaea7b72d6f58570c84ffcd0e316f7a415a
eap8-narayana-6.0.3-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: 9ea16d93882d787ba542eed97743c93806e5b1366fc61a77706925cac509f173
eap8-nimbus-jose-jwt-9.37.3-1.redhat_00001.1.el9eap.src.rpm SHA-256: 0f78cf547c4068f8b6bbbf926d3b3c335353e0d32cbcd3b01232b7642ee9c952
eap8-objectweb-asm-9.6.0-1.redhat_00002.1.el9eap.src.rpm SHA-256: 04199678b7ea716e8ab9f48e406d43561ab61f5d06f35d1fab539c4f142bfadd
eap8-pem-keystore-2.3.0-1.redhat_00001.1.el9eap.src.rpm SHA-256: 9ad04f8f6b1809c34735dd9e14376807bd93dd4ece984dc4d13baa5ec36ca857
eap8-resteasy-extensions-2.0.1-3.Final_redhat_00001.1.el9eap.src.rpm SHA-256: fe90bfb1f40f2544217349e50f6f41667f19245b1cb8e4762aec311be7aeb6b8
eap8-resteasy-spring-3.0.1-2.Final_redhat_00001.1.el9eap.src.rpm SHA-256: e9877fca08264298e5c380053e6f2b43735d07436a54ba19f32f69399a805ff7
eap8-saaj-impl-3.0.4-1.redhat_00001.1.el9eap.src.rpm SHA-256: 010503e86754510829aab9335006ce1fdf15794dbbef01a9f7ace7b87b6857a6
eap8-shibboleth-java-support-8.0.0-6.redhat_00001.1.el9eap.src.rpm SHA-256: 4688a8e220b1af9ba60db623edba27487f159d550591f6f85f79bd6b8f1ef9d6
eap8-slf4j-2.0.16-1.redhat_00001.1.el9eap.src.rpm SHA-256: 851297e5b4b6a53a03d677338089abb1443ac28d5919bd86c177002ab4f09fb8
eap8-snakeyaml-2.2.0-1.redhat_00001.1.el9eap.src.rpm SHA-256: 67145efc0f355563c89ed31b952a53b53a50b5d68f1b3e0d04819271604f90f5
eap8-wildfly-8.0.4-2.GA_redhat_00005.1.el9eap.src.rpm SHA-256: 594148dbc1fdfb060e332a613ef8385d3e3406b04c7917e0e9d7a7f3252c9833
x86_64
eap8-activemq-artemis-2.33.0-1.redhat_00015.1.el9eap.noarch.rpm SHA-256: a73e95f8f0b8007d06f88430b646c42baf2da5738b7701fe0bc052aa62ed941a
eap8-activemq-artemis-cli-2.33.0-1.redhat_00015.1.el9eap.noarch.rpm SHA-256: fe00c701998ab609687400d700542992113c6c074f585c0cdb91d328d821cff6
eap8-activemq-artemis-commons-2.33.0-1.redhat_00015.1.el9eap.noarch.rpm SHA-256: 76c72e6a6f550509cfae89270464694f269dbbec2bdba5b6b5db479c9ed66838
eap8-activemq-artemis-core-client-2.33.0-1.redhat_00015.1.el9eap.noarch.rpm SHA-256: f45a15e0ffe15a2f59eeac86a7886160415bef95c649128ff95dc641ced438ac
eap8-activemq-artemis-dto-2.33.0-1.redhat_00015.1.el9eap.noarch.rpm SHA-256: b7d8af042e9d4dc32729124937c0e7c4b075dfb7b73ab3a544f7049393de2bda
eap8-activemq-artemis-hornetq-protocol-2.33.0-1.redhat_00015.1.el9eap.noarch.rpm SHA-256: e6ffc0cd5c92465790fc241ff6e6c60b6cbfb66902c8970be6780f664838dc13
eap8-activemq-artemis-hqclient-protocol-2.33.0-1.redhat_00015.1.el9eap.noarch.rpm SHA-256: 1ca4445828645e93afe7cf709f10951105b1e82309d76f7095e94135e20a9bba
eap8-activemq-artemis-jakarta-client-2.33.0-1.redhat_00015.1.el9eap.noarch.rpm SHA-256: a8fa5f7f43e877ee0ef0fb74e37bc8b1f17d0e6f6a4a34e8a5ab0043a55c1096
eap8-activemq-artemis-jakarta-ra-2.33.0-1.redhat_00015.1.el9eap.noarch.rpm SHA-256: 233f850f58fc4c61b4afb43c4ac123089e5bd79bdf2c510406629c6c73433238
eap8-activemq-artemis-jakarta-server-2.33.0-1.redhat_00015.1.el9eap.noarch.rpm SHA-256: 981793d26d3c6dea48ba571b9d7ebf46e6159fba2c26ab277dc4e0b24865ffa7
eap8-activemq-artemis-jakarta-service-extensions-2.33.0-1.redhat_00015.1.el9eap.noarch.rpm SHA-256: ed6d3e340aba96065a3cac07a12f4087a2647179201d25c076ae6eed3935acf7
eap8-activemq-artemis-jdbc-store-2.33.0-1.redhat_00015.1.el9eap.noarch.rpm SHA-256: 8361d92672bb59a862b57b13ceddb80a74d01cd151bffc1f7f352f5e9af904d4
eap8-activemq-artemis-journal-2.33.0-1.redhat_00015.1.el9eap.noarch.rpm SHA-256: 4c923483a5e62dbdbe32d0af5723b0dd6c1e8f0b28d2b0789177a6ed949901c9
eap8-activemq-artemis-native-2.0.0-2.redhat_00005.1.el9eap.noarch.rpm SHA-256: 62e785d2fb025adc237883164e5edfa9f32eae90d34e18237aa050c35d8f3b0e
eap8-activemq-artemis-selector-2.33.0-1.redhat_00015.1.el9eap.noarch.rpm SHA-256: 1b0d629fc0f8d3040a3a35298c578ca393ee0e4026964ab71ca13836fc47f877
eap8-activemq-artemis-server-2.33.0-1.redhat_00015.1.el9eap.noarch.rpm SHA-256: 511b2ca8c9ba9b16f59d18cda613823fec4e40f140efe333d85d2468c9ae56d0
eap8-aesh-extensions-1.8.0-2.redhat_00001.1.el9eap.noarch.rpm SHA-256: 4db2cadc9798fcc13d33aa4d8402ac7a8ccd1023a385cf80781b53ca4694d4ac
eap8-aesh-readline-2.2.0-2.redhat_00001.1.el9eap.noarch.rpm SHA-256: c34584c8df44702aca59db8a6c95f0f52f8791be4e193ec531605699025a9e4a
eap8-apache-commons-codec-1.16.1-2.redhat_00007.1.el9eap.noarch.rpm SHA-256: c6c68e04ea83caec6988dcc7ac648900aa926ab6e6fc336c46ffca4ffbaa5c47
eap8-apache-commons-collections-3.2.2-28.redhat_2.1.el9eap.noarch.rpm SHA-256: 41a9473e35336fb5aa34a941155aaa6d9204d709d9a92d551c07030f7affa272
eap8-apache-commons-io-2.15.1-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: aa0c8ee06dc1d74db7eee4d14b8cc4bdb3cb4b411ef16bc4e357014e7a9c6742
eap8-apache-commons-lang-3.14.0-2.redhat_00006.1.el9eap.noarch.rpm SHA-256: 8a94c73e2b537b3362d35f8e160a2fd071de33d986426a4574608580f957ef20
eap8-apache-cxf-4.0.5-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 0e25c3ee91c4d379ad853b01e93fd442c8d067e6779cb79bade902db2d7c7519
eap8-apache-cxf-rt-4.0.5-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: b612e456098c9a1a5bfec7d638105775b19b58f5c0e9bbdc0c726bb5d727f13c
eap8-apache-cxf-services-4.0.5-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 94a2bbead0fbb3f0af283c8d17107fe8f7508b6907f594dc47d53ad2da1d30d9
eap8-apache-cxf-tools-4.0.5-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 71c2796a0811bbe229f2eae6848567963239444d36aa03d672fad5396b77abbc
eap8-artemis-native-2.0.0-2.redhat_00005.1.el9eap.x86_64.rpm SHA-256: 5069047a64ade2400651310616387ef15cadb3ba5c97da4410ea219cb709b9f4
eap8-artemis-native-wildfly-2.0.0-2.redhat_00005.1.el9eap.x86_64.rpm SHA-256: a8acc19c467581fea366fbcf5ba517a3c6f6aa9fa42d14e625d22f1059d01d32
eap8-artemis-wildfly-integration-2.0.1-1.redhat_00002.1.el9eap.noarch.rpm SHA-256: 78b5e59a1ad0fe344057931287f132e4baf5bf543b78998f8e31345f6a04672f
eap8-asyncutil-0.1.0-2.redhat_00010.1.el9eap.noarch.rpm SHA-256: e722ff1a39744f801f814eb3d5c8511d332c80c86ddf48a4d53f826b2b2bfebd
eap8-aws-java-sdk-1.12.284-2.redhat_00002.1.el9eap.noarch.rpm SHA-256: fadda4b348fca391cd61597319f1d421c0d8636a7f3dbcac1fe9b648ee149a16
eap8-aws-java-sdk-core-1.12.284-2.redhat_00002.1.el9eap.noarch.rpm SHA-256: 180be4d6073f00f53ab748ced06bf0297cab14a43c2102f3410b01a4d86c2fa2
eap8-aws-java-sdk-kms-1.12.284-2.redhat_00002.1.el9eap.noarch.rpm SHA-256: 4bf584f1aa60900768e7b8f178cf7a765a30e5d0445b0ceaf51877140113b420
eap8-aws-java-sdk-s3-1.12.284-2.redhat_00002.1.el9eap.noarch.rpm SHA-256: 068b468f3a33a4f1f9400db6e8e29bc36f788e427c15484795ae1fe5bc216e92
eap8-cryptacular-1.2.5-2.redhat_00001.1.el9eap.noarch.rpm SHA-256: 59975bd813ab41ba001d524311fcc600ea80989d3235d3c43fde6c0c2a615c99
eap8-eap-product-conf-parent-800.4.0-1.GA_redhat_00001.1.el9eap.noarch.rpm SHA-256: 6fb0139080e6a7c55de05f752cb21359b56f4c6b8513a477f07a074b6c19ce22
eap8-eap-product-conf-wildfly-ee-feature-pack-800.4.0-1.GA_redhat_00001.1.el9eap.noarch.rpm SHA-256: 640079d050bf8393dcdb4aa61321c7b3b2389beea7d48a23e0a52f4d9bf6e069
eap8-fastinfoset-2.1.0-4.redhat_00001.1.el9eap.noarch.rpm SHA-256: f70bfc0814d2bb54a6b64d1477bd0cee38ebdc7747a0f581446b7e4dee42de65
eap8-hibernate-6.2.31-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: cbedbbb1030241d4bc07dd56ad908e58efd327483f1df37e3e713c4b9496a52c
eap8-hibernate-core-6.2.31-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: bcb09cc0e2133d93cadcf28504c83373bf0032c45ef9e561ddf37ce13f16ce4c
eap8-hibernate-envers-6.2.31-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: f97d4a6dfab07544fbf9ac904c6f74bbe9a297892d9a96159e54d1f95fe0f9d2
eap8-hibernate-validator-8.0.1-3.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 35e30b80d7a21c66e04be0f890d2194e96de03aa4d24a8b1c0f781e25b62102b
eap8-hibernate-validator-cdi-8.0.1-3.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 938e66b5f905b4423f99e0977c9b31979670ef4965bd5f4db1a8e14c22053450
eap8-hppc-0.8.1-2.redhat_00001.1.el9eap.noarch.rpm SHA-256: 1d21bb88dc14b91d27e2df4a9ef9f01ff60848476715b9441d0b8178a4f670e8
eap8-insights-java-client-1.1.3-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 2639f23fa0908afa4480af6931e56eecf5c88b87f932edb25940435ba98cc16f
eap8-jakarta-servlet-jsp-jstl-3.0.1-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: c3410e8263b3e0616508f3978a75af72c9fcaa61d5b01e17f9b9988e6e9a60e6
eap8-jakarta-servlet-jsp-jstl-api-3.0.1-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: f6937f37b1df5391a8f13d7c1a8fd464f57fdb2b858f7aa0103e867681c43b72
eap8-jboss-cert-helper-1.1.3-1.redhat_00001.1.el9eap.x86_64.rpm SHA-256: dd8d1992f9a7d12d56d50bf3b990b02ecfdf6fd4faab71f488b3efafa3cc65a6
eap8-jboss-logging-3.5.3-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 1de867c3be5d9d353149bf8ac62ac17ce40db1ba69da8742c7f1df5ad8c97036
eap8-jctools-4.0.2-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 721faf929475298abdfd1810da927e546adec53b683c163f1f20c3dd27f7cc16
eap8-jctools-core-4.0.2-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 34f92ae4e167540504a6979b88c941cad0cda04be08d57aef003da8f8880bade
eap8-jgroups-5.3.10-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 10f9f65583a404c925d93a1d7d99703fe9ae17a0d2b9caa07b604e66d586fc95
eap8-jmespath-java-1.12.284-2.redhat_00002.1.el9eap.noarch.rpm SHA-256: 75978190fdfc4d078abb7a5c109599b1e4407ea1f4db25ba2cc272f645a6e102
eap8-log4j-2.22.1-1.redhat_00002.1.el9eap.noarch.rpm SHA-256: c56be789e9f2bb40d7fcf1c23200e6f6eecb5ed2c7224537ffaf4e18d9ee13e1
eap8-narayana-6.0.3-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 5e4ead3853e5cc017d68340ac2b4eec35dc337d66bcbaac0140a260be1ba1dfb
eap8-narayana-jbosstxbridge-6.0.3-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 4f6bf10def92b5735f0763bd2e950d082479d4a4742441513409d40d3f720f40
eap8-narayana-jbossxts-6.0.3-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 077573e7b22f760380b9b1b32497e1b5de90ff68fde20e33f308f30ee02908b4
eap8-narayana-jts-idlj-6.0.3-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: db53396eb83c3a09d024f92c3101de14ea70eb6bb82a8ae3e534016fb884d0a5
eap8-narayana-jts-integration-6.0.3-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 2e37f44da5cec268e79e9d45fea85d8e218f2886097a8e54b63ddbf8cc2ddabb
eap8-narayana-restat-api-6.0.3-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 367bbcde0fdca56e702c41f566b39374fe1afff0673b83059b2ed81c413db985
eap8-narayana-restat-bridge-6.0.3-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 24a1ef3b73d8c9f0fd1768df7645e60b71069d6e134fedb9aa411d763105936a
eap8-narayana-restat-integration-6.0.3-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: cb8c9dd3086e7621f5b235e9889ae4d151fe9b1ef0b9fbd3abe518e7983c86f6
eap8-narayana-restat-util-6.0.3-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 86a80100281ab17303acd2d0de092dbd4d53c9bae89ebe23819904fc0cb76a35
eap8-nimbus-jose-jwt-9.37.3-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 8d1143e8645ed4b1ed67f15b04e11a7db4d537d5eeb6526c9ff98cc3b839ea97
eap8-objectweb-asm-9.6.0-1.redhat_00002.1.el9eap.noarch.rpm SHA-256: cecc784165f850f0fab4f1ff884bc5af23cda8d44c4c17dd13446d316c768017
eap8-objectweb-asm-util-9.6.0-1.redhat_00002.1.el9eap.noarch.rpm SHA-256: 7b009e4bb0e396a0447705d9e35d845fe67e57c2251b6beb55afc033f5f033b9
eap8-pem-keystore-2.3.0-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 36c96acadd82ca148532ca41cb8caae26433dedf5641717f813e82198798a478
eap8-resteasy-extensions-2.0.1-3.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 9516c242a2e81cf1b4c725a25e3d8635130fa726911cb5bb445819469ec314ed
eap8-resteasy-spring-3.0.1-2.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 133cf81cfdd0f5a53aaa363af29c77e96bdcab0d16205fc4c7d7076840387be2
eap8-resteasy-tracing-api-2.0.1-3.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 6ae38646093f572a4d8ee5ca4b371d7c4c7bcefe82701bad2b1b410cb8d2ff42
eap8-saaj-impl-3.0.4-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 443a491fbb6dcc7c206071a8ae73a77cad77889156886684c22d317c637da1dd
eap8-shibboleth-java-support-8.0.0-6.redhat_00001.1.el9eap.noarch.rpm SHA-256: 75c5cff5460fddb949cdcbd6d7e8cb8e1c51f4cad32f1a42f16e8fc63a7a9db9
eap8-slf4j-2.0.16-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 5dcae461ef7ae60f019a2d5f337d45e047a685f3a0a9bbecf2e8f88d1ef6985a
eap8-slf4j-api-2.0.16-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: ecc698a9986d7e496b01bf386419e643622db1767afb4fe8dda83071da728e46
eap8-snakeyaml-2.2.0-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 2b27f26beb966684bdbe4feffe6533a5a3442d6c7c4d8136d23d2ad057fdd7fb
eap8-wildfly-8.0.4-2.GA_redhat_00005.1.el9eap.noarch.rpm SHA-256: bfe4b23acb235cbc9a90c9b3ca60e6a95f4a8330c6375c4a0c2f422f4f4d503c
eap8-wildfly-java-jdk11-8.0.4-2.GA_redhat_00005.1.el9eap.noarch.rpm SHA-256: 0a912c69353df4cb4fdab520181f92c50b9ce50ca0382f35aa29d817ee250c43
eap8-wildfly-java-jdk17-8.0.4-2.GA_redhat_00005.1.el9eap.noarch.rpm SHA-256: 00c9b60d425b5b2e0f51a2b42f7d281165b19d108df967c65e6c0867cccf1d54
eap8-wildfly-java-jdk21-8.0.4-2.GA_redhat_00005.1.el9eap.noarch.rpm SHA-256: 98d2981f0977d464b52b2e3194fa399380f2125c627c96a27727cb9ec414cc4a
eap8-wildfly-modules-8.0.4-2.GA_redhat_00005.1.el9eap.noarch.rpm SHA-256: 4eac3bdbbc058bfcfa7a001daa226f48a0aef4db6bcb798109d4e7a24ea1d8c5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility