Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10452 - Security Advisory
Issued:
2025-07-07
Updated:
2025-07-07

RHSA-2025:10452 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 8.0.8 Security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.8 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • org.jboss.hal-hal-parent: base-x homograph attack allows Unicode lookalike characters to bypass validation. [eap-8.0.z] (CVE-2025-27611)
  • org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console [eap-8.0.z] (CVE-2025-2901)
  • wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution [eap-8.0.z] (CVE-2025-2251)
  • org.apache.cxf/cxf-core: Apache CXF: Denial of Service vulnerability with temporary files [eap-8.0.z] (CVE-2025-23184)
  • commons-beanutils-commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum's declaredClass property by default [eap-8.0.z] (CVE-2025-48734)
  • commons-beanutils-core: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum's declaredClass property by default [eap-8.0.z] (CVE-2025-48734)
  • org.jboss.eap-jboss-eap-xp: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum's declaredClass property by default [eap-8.0.z] (CVE-2025-48734)
  • commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum's declaredClass property by default [eap-8.0.z] (CVE-2025-48734)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 8.0 for RHEL 8 x86_64

Fixes

  • BZ - 2339095 - CVE-2025-23184 org.apache.cxf: Apache CXF: Denial of Service vulnerability with temporary files
  • BZ - 2351678 - CVE-2025-2251 org.jboss.eap:wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution
  • BZ - 2355685 - CVE-2025-2901 org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console
  • BZ - 2363176 - CVE-2025-27611 base-x: base-x homograph attack allows Unicode lookalike characters to bypass validation.
  • BZ - 2368956 - CVE-2025-48734 commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum's declaredClass property by default
  • JBEAP-29252 - Tracker bug for the EAP 8.0.8 release for RHEL-8
  • JBEAP-28866 - (8.0.z) Upgrade Migration Tool for EAP 8.0 Update 8
  • JBEAP-28992 - (8.0.z) Upgrade JBossWS-CXF from 7.3.1.Final-redhat-00001 to 7.3.3.Final-redhat-00001
  • JBEAP-29257 - [GSS](8.0.z) Upgrade Artemis from 2.33.0.redhat-00016 to 2.33.0.redhat-00017
  • JBEAP-29530 - (8.0.z) Upgrade WildFly Core from 21.0.15.Final-redhat-00001 to 21.0.16.Final-redhat-00001
  • JBEAP-29679 - (8.0.z) Update EAP channel to use wildfly-ee-feature-pack-product-conf x.x.x in EAP 8.0 Update 8
  • JBEAP-29691 - (8.0.z) Upgrade jboss-remoting from 5.0.30.Final-redhat-00001 to 5.0.31.Final-redhat-00001
  • JBEAP-29692 - [GSS](8.0.z) Upgrade Hibernate from 6.2.35.Final-redhat-00001 to 6.2.36.Final-redhat-00001
  • JBEAP-29806 - (8.0.z) Upgrade to Narayana from 6.0.4.Final-redhat-00001 to 6.0.6.Final-redhat-00001
  • JBEAP-29863 - [GSS](8.0.z) Upgrade WildFly Elytron from 2.2.9.Final-redhat-00001 to 2.2.10.Final-redhat-00001
  • JBEAP-29867 - (8.0.z) Upgrade Elytron Web from 4.0.1.Final-redhat-00001 to 4.0.3.Final-redhat-00001
  • JBEAP-29984 - (8.0.z) ELY-2903 - Fix for CVE-2024-12369 (ELY-2887) breaks OIDC usage with refresh tokens
  • JBEAP-29999 - (8.0.z) Upgrade WildFly Elytron from 2.2.10.Final-redhat-00001 to 2.2.11.Final-redhat-00001
  • JBEAP-30087 - (8.0.z) Upgrade jboss-eap-installation-manager (prospero) to 1.1.18.Final
  • JBEAP-30151 - (8.0.z) Upgrade eap-cloud-galleon-pack 1.1.0.Final-redhat-dev-00001
  • JBEAP-30157 - (8.0.z) Upgrade HAL Console to 3.6.24
  • JBEAP-30263 - (8.0.z) Upgrade commons-beanutils to 1.11.0.redhat-00001

CVEs

  • CVE-2025-2251
  • CVE-2025-2901
  • CVE-2025-23184
  • CVE-2025-27611
  • CVE-2025-48734

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0
  • https://access.redhat.com/articles/7120566
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 8.0 for RHEL 8

SRPM
eap8-activemq-artemis-2.33.0-3.redhat_00017.1.el8eap.src.rpm SHA-256: f51786ffc919b100ad89e2093beec227cf79fe8f8537ed364d5722d9753d191d
eap8-apache-commons-beanutils-1.11.0-1.redhat_00001.1.el8eap.src.rpm SHA-256: dc144caca129793d0bf0070f29f93aadaa67266930898fb8981013f94e55c166
eap8-apache-cxf-4.0.6-2.redhat_00001.1.el8eap.src.rpm SHA-256: 6247c8ea25164ee41d98af04e5e178657accd9f02cccc2d080249d8a48f5f781
eap8-apache-mime4j-0.8.12-1.redhat_00001.1.el8eap.src.rpm SHA-256: 22983bfb84dd5f82d89abac99d99cfc1a8c8c0aece794666edc5ae3735f40544
eap8-eap-product-conf-parent-800.8.0-1.GA_redhat_00001.1.el8eap.src.rpm SHA-256: 6125c6bed841228cae421ce2bd559ff4fa783336ee86f97869376943ee266369
eap8-elytron-web-4.0.3-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 5d0da2b933fd15b2cac17a3777cdc77d8ce47dd8a454810700d246ac69bd5e97
eap8-fastinfoset-2.1.1-1.redhat_00001.1.el8eap.src.rpm SHA-256: cc9d5e39533b2aa35a6ff8c8675ada8f3833131a400cd1b94db8acc1ec12ca61
eap8-hal-console-3.6.24-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 6a4f206eb9bf742a2467d1e5534ac2340bfe7ee6cae2d4db88bf916c32dd855e
eap8-hibernate-6.2.36-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 75987b9c527d0f168378ba92c6287198c2bb21803464845a10a667434f22d4d0
eap8-httpcomponents-asyncclient-4.1.5-4.redhat_00006.1.el8eap.src.rpm SHA-256: 99f1c875f91999c96b43b102aa54bc93622d129e267e83279f8248e50eecaac7
eap8-jboss-remoting-5.0.31-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 8650c62e07e6448a77ccac109f7543ed7a6b9b79e85ad65f4e8313bfaa8c1354
eap8-jbossws-cxf-7.3.3-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 48e0c3ee410d19b5da80e28b80313fe0806df479fdb57a19a4bc4db00d396e01
eap8-narayana-6.0.6-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: f82815820bfa75cb64afef6ae8c3810d54e0f714412715338c4c1695ddaa763f
eap8-neethi-3.2.1-1.redhat_00002.1.el8eap.src.rpm SHA-256: 00e2a8c2674aeb1fe1d7b44245374a124555308bdf8daec01b77291bfea30759
eap8-reactivex-rxjava2-2.2.21-3.redhat_00002.1.el8eap.src.rpm SHA-256: 910e7f31c20bab023db27b47161e7065053a5fe79d440ba80187fc3cc17bf609
eap8-slf4j-2.0.17-1.redhat_00001.1.el8eap.src.rpm SHA-256: 96a03507c8b80730387d1041337aaac8247090302c70858f3dcb6794b8d83a3f
eap8-velocity-2.3.0-4.redhat_00010.1.el8eap.src.rpm SHA-256: 40eda2400cf79f8ab8915d14811a3c1275e67aef1ce44b11c9f78df48217b5e3
eap8-wildfly-8.0.8-4.GA_redhat_00006.1.el8eap.src.rpm SHA-256: bac91984f25e7c486e4372043efb13a5167e68826810308041613a89cec1d7b6
eap8-wildfly-elytron-2.2.11-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 8a1492e9af26f3c624c0557a99aa5b3df3e8e1f2bf195c7092450d29c5845ea1
x86_64
eap8-activemq-artemis-2.33.0-3.redhat_00017.1.el8eap.noarch.rpm SHA-256: 2c5560a74db921ba2e32f94b7e459f3889f589c5c0724b2005428e49cf63ca0a
eap8-activemq-artemis-cli-2.33.0-3.redhat_00017.1.el8eap.noarch.rpm SHA-256: 6a44392e12dd0abdc1e175705245078d0d6a787bb1fbaad02eb6e1646569deea
eap8-activemq-artemis-commons-2.33.0-3.redhat_00017.1.el8eap.noarch.rpm SHA-256: 4c8c959b27b664deeae8ea6275da6c0650561e878b6a9ffda11b9fcb6ffa2df9
eap8-activemq-artemis-core-client-2.33.0-3.redhat_00017.1.el8eap.noarch.rpm SHA-256: 32d10379cba4713660f4c5b6c7d1165fc86a222f164e83d5e3a354d12a7d95e2
eap8-activemq-artemis-dto-2.33.0-3.redhat_00017.1.el8eap.noarch.rpm SHA-256: fb096c69b34f81573071a32e275970ef9f6fc9d10ff222c7fca60b4434e6f2dd
eap8-activemq-artemis-hornetq-protocol-2.33.0-3.redhat_00017.1.el8eap.noarch.rpm SHA-256: b610682a84b7aca59b5daff798820e16b713dbcac480d958a001163f5a85254d
eap8-activemq-artemis-hqclient-protocol-2.33.0-3.redhat_00017.1.el8eap.noarch.rpm SHA-256: 4eb78e1248dc619c0a0c0284339ea822848d8fc308c5de300bd063f9f750cf2d
eap8-activemq-artemis-jakarta-client-2.33.0-3.redhat_00017.1.el8eap.noarch.rpm SHA-256: 131801d35fd08061a4cd46a497cd1331eead565221c76136ea6757d7914958a7
eap8-activemq-artemis-jakarta-ra-2.33.0-3.redhat_00017.1.el8eap.noarch.rpm SHA-256: bddc1d9d8e5b8029c94d66e03dca046c5ee51de937863028a0d2d60608d6ab41
eap8-activemq-artemis-jakarta-server-2.33.0-3.redhat_00017.1.el8eap.noarch.rpm SHA-256: 5fc523ff5c592adf3e523b7546d73c05778a377f2db8fe6755edd465ae24bd7d
eap8-activemq-artemis-jakarta-service-extensions-2.33.0-3.redhat_00017.1.el8eap.noarch.rpm SHA-256: 12529fa62aacd4d628becfecf38b4960f2474d4c19d6b4c82ccb48bfdc44c13c
eap8-activemq-artemis-jdbc-store-2.33.0-3.redhat_00017.1.el8eap.noarch.rpm SHA-256: e74c60ce0fa12f8c3f816272e0e96cc79ecde7e8f0b494b25fc0a0d5e607f9cd
eap8-activemq-artemis-journal-2.33.0-3.redhat_00017.1.el8eap.noarch.rpm SHA-256: ef512ea5467ab384abe6ec93c49ac03df2eee7a0bca7c37137ee5753b3fac99f
eap8-activemq-artemis-selector-2.33.0-3.redhat_00017.1.el8eap.noarch.rpm SHA-256: bdae90b2026197d773e8dc8aa086ade9b69cb8d8414a7760701db23eb71a1402
eap8-activemq-artemis-server-2.33.0-3.redhat_00017.1.el8eap.noarch.rpm SHA-256: abf4e9e4f21e689c7b621ff63f17e097f733e6d86aed62205f325115d7e82101
eap8-apache-commons-beanutils-1.11.0-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 5bd3214690f5b820930577f7693314a86480daca65a7a1a32e392e5526f13643
eap8-apache-cxf-4.0.6-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: cfdeb9b900ea7fe1f28388496a9043c2623ec05c31145b58384696df38d82b55
eap8-apache-cxf-rt-4.0.6-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: 9fc9ae7e72a3f71c20445cfc6b684317a371934efeb3642a2db09f0a430e1102
eap8-apache-cxf-services-4.0.6-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: 3b2b402370544bd543059a08b28f8332d04fbbd9d720f665b4933db3613c3f19
eap8-apache-cxf-tools-4.0.6-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: d126370de13c5eb7f302fd81ac6097aa9a199900a21189952785076b4d4758ab
eap8-apache-mime4j-0.8.12-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 9d2036b78a551b31c9532d3331fbc989f6dd6e85ba57239f36b06fe76eb995a6
eap8-apache-mime4j-dom-0.8.12-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: d99de09db7a98aff576ea20966a6e3248466b048fbea30d3737bc12cda462db8
eap8-apache-mime4j-storage-0.8.12-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 0b45337911969e4af8f03f576d6287afe0b7c9bb59b06fe27ca26f2edf344fb7
eap8-eap-product-conf-parent-800.8.0-1.GA_redhat_00001.1.el8eap.noarch.rpm SHA-256: c8a9fa65872891ffea7a0781bbde0fde693e75a3923f53475a29b0336161b812
eap8-eap-product-conf-wildfly-ee-feature-pack-800.8.0-1.GA_redhat_00001.1.el8eap.noarch.rpm SHA-256: e6ecdccae69a7c9311d44e8a93a19c0c45c8a7d8bafff5611bb33c19fba17fb3
eap8-elytron-web-4.0.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 549ae68e7a419d27216863f1dbf3819e5a4a2efcda4508b689cc9e9beaf82781
eap8-fastinfoset-2.1.1-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 39a5521bae2b886250ea8d32d350d9e40d61b2b629b7cdc75da1194ed278baac
eap8-hal-console-3.6.24-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: f21e5c04ef6361890f82f767570f6113afc8248427e456f9637bd9a3097a547c
eap8-hibernate-6.2.36-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 8eddc2d4004787938c19661c14d7eb3cf9f54797afa8d150462f9ddfc6cb1154
eap8-hibernate-core-6.2.36-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: f0dcbdd17df6c77923693da8f1fa00ecc9ed059ef5b3bbf3070611f17d0ca2b3
eap8-hibernate-envers-6.2.36-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 3c53593a6be33f09d87bc2813766fcb84697bd719086d822c22965ba847197a2
eap8-httpcomponents-asyncclient-4.1.5-4.redhat_00006.1.el8eap.noarch.rpm SHA-256: 7aa1f6725e4d386ef00c1ddeaaceb458b47f6c94871f0d8fa76b888223c337c5
eap8-jboss-remoting-5.0.31-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: ece8ade2533e6c620588a940d05a5f4cf73faf53f3767c2089931253bd5f433b
eap8-jbossws-cxf-7.3.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 134e2532210151b31a59abc175382f1cbd3ab92541db1d097a21610e4acf1a62
eap8-narayana-6.0.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: d1cbff77e63b9a253535be40ac7c104e67c7a236a501aab1b9a64207eeda3bb1
eap8-narayana-jbosstxbridge-6.0.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 7f9f2c7c48458fb6740aa8354325edea2f09345e464e5280ee456d43832c3263
eap8-narayana-jbossxts-6.0.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 96cda69b0e4aa107244636e5a08c432e87f7eae1ee87a242adcede624de9f638
eap8-narayana-jts-idlj-6.0.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 812a5e399956747a2e0ada90cb4469e631c1d8397b0f592f78c4e7956c09bd24
eap8-narayana-jts-integration-6.0.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 3ab7c32d9b5301e4c5b5e9a349c326c76bb362df3368805afe49657e1f287d15
eap8-narayana-restat-api-6.0.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 29dade020ab881a9b48027674c44a077f9a48521419bc787fc0e081db9f84ccc
eap8-narayana-restat-bridge-6.0.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 34947c316f6bd696808ad2a674a200fd71ad1c2f1304335f945dfe553a07f41a
eap8-narayana-restat-integration-6.0.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 80d0e5cf04aa8f7b7ba3781e759037c2d88270992b13681f7afb6c24e4f442e9
eap8-narayana-restat-util-6.0.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: ceeadd0fa28a0ce64924475b48608cabdc235491c2a19b7aa74ac1e517637277
eap8-neethi-3.2.1-1.redhat_00002.1.el8eap.noarch.rpm SHA-256: 1384dd429782d5435036e6e020dda84dccaeadb3ef9f9becc52e1d840d4ef706
eap8-reactivex-rxjava2-2.2.21-3.redhat_00002.1.el8eap.noarch.rpm SHA-256: 826875471a1af8703eae07e9ad7b0599eb9d0420cddaec3c99611dfcc666c4b2
eap8-slf4j-2.0.17-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 06914162e853aff84035ba7635447f6aeb0bcc51e9f715609520c75162044a01
eap8-slf4j-api-2.0.17-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 6fe08e23d79f59c20d9fbe3bc793699f3f630953e2cf251e32b0b42fad808235
eap8-velocity-2.3.0-4.redhat_00010.1.el8eap.noarch.rpm SHA-256: 3de9d4597e7868bab6fcd9d1f5f6d3797563062e90e438382e799ebd21a6f1d2
eap8-velocity-engine-core-2.3.0-4.redhat_00010.1.el8eap.noarch.rpm SHA-256: 1b1d29f231894e3d000d5e02c97e2d1a05abfd7abeff3cabe710b3eff3aa0a8c
eap8-wildfly-8.0.8-4.GA_redhat_00006.1.el8eap.noarch.rpm SHA-256: cb8f91c3b6f61d3aa7f8fbbcaaac33de7a13b5f4c41f3e61bf43263b2e6cee34
eap8-wildfly-elytron-2.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: ba254bc097071f442e8b4aab78d0837696ed71a45b6a4f1483f591385978dd72
eap8-wildfly-elytron-tool-2.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 4e1b1b6168f370b962449759ed731167cd25f5b8a1ac9c7059120c279babf4bd
eap8-wildfly-java-jdk11-8.0.8-4.GA_redhat_00006.1.el8eap.noarch.rpm SHA-256: 0edc128c3c366825642ccec49dae98f6bd6147047608acc77c4183a1599c74d8
eap8-wildfly-java-jdk17-8.0.8-4.GA_redhat_00006.1.el8eap.noarch.rpm SHA-256: 7a61488e49add94b9c0cb12d6f5fe846e92e8d4abd2a87a0415f63cd2e612777
eap8-wildfly-java-jdk21-8.0.8-4.GA_redhat_00006.1.el8eap.noarch.rpm SHA-256: 7617a08b2b56e994b4aa6211989bdc974f6b3d6076aaac8853081838bc39f0af
eap8-wildfly-modules-8.0.8-4.GA_redhat_00006.1.el8eap.noarch.rpm SHA-256: 53dfee8646439911efdef3c8afa690f9b24ddd60d70728ea90fc50758b9bcbba

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility