Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2025 - Security Advisory
Issued:
2025-03-03
Updated:
2025-03-03

RHSA-2025:2025 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat JBoss Enterprise Application Platform 8.0.6 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • org.wildfly.core/wildfly-core-management-subsystem: Wildfly vulnerable to Cross-Site Scripting (XSS) [eap-8.0.z] (CVE-2024-10234)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 8.0 for RHEL 8 x86_64

Fixes

  • BZ - 2320848 - CVE-2024-10234 wildfly: Wildfly vulnerable to Cross-Site Scripting (XSS)
  • JBEAP-27764 - Tracker bug for the EAP 8.0.6 release for RHEL-8
  • JBEAP-28389 - (8.0.z) Upgrade WildFly Core from 21.0.13.Final-redhat-00001 to 21.0.14.Final-redhat-00001
  • JBEAP-28402 - (8.0.z) EAP8: Update align-dependencies.sh script (ignore maven streams)
  • JBEAP-28774 - (8.0.z) Upgrade HAL console from 3.6.20.Final-redhat-00001 to 3.6.21.Final-redhat-00001
  • JBEAP-28836 - (8.0.z) Upgrade EAP codebase to 8.0.8.GA-redhat-00001 in EAP 8.0 Update 6
  • JBEAP-28845 - [GSS](8.0.z) Upgrade Migration Tool for EAP 8.0 Update 6
  • JBEAP-28880 - [GSS](8.0.z) Upgrade jbossws-cxf from 7.3.0.Final to 7.3.1.Final
  • JBEAP-29009 - (8.0.z) Upgrade HAL console from 3.6.20.Final-redhat-00001 to 3.6.23.Final-redhat-00001

CVEs

  • CVE-2024-10234

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0
  • https://access.redhat.com/articles/7100706
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 8.0 for RHEL 8

SRPM
eap8-artemis-wildfly-integration-2.0.3-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: f4a1ae2d216c5c3ef6ded0941b0c9d6d79ca873a4d413a5f1dc265a289595f84
eap8-azure-storage-8.6.6-5.redhat_00001.1.el8eap.src.rpm SHA-256: e6ed7b2a1f2520f022e40976fb55f7cd4f38654a06f0fc370f730457788f9e61
eap8-eap-product-conf-parent-800.6.0-2.GA_redhat_00002.1.el8eap.src.rpm SHA-256: e977a2efe6a3d7a24bab107a187dc36c9a75084cdf893dc742dc83d3d4349caf
eap8-gnu-getopt-1.0.13-2.redhat_5.1.el8eap.src.rpm SHA-256: 7dab04f44ed5ab2a3c1c0f065b004c120b231750626c8fada7020618c46c4e70
eap8-h2database-2.1.214-2.redhat_00001.1.el8eap.src.rpm SHA-256: 86520322afc802edc0922d7eb950cd26bea0dae209ae6d4a713b9973d6e5f512
eap8-hal-console-3.6.23-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: ee8a9df78b77e624e49d11db64c9588941f3a9b83d2dc9e7e04230c47f58f557
eap8-hibernate-commons-annotations-6.0.6-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: e4d3fb9302b9f577f74fbdde9faffa7b59f90c579dbcdd373a6e2d9c63cc249c
eap8-jackson-coreutils-1.8.0-2.redhat_00002.1.el8eap.src.rpm SHA-256: 712a000f5b9eada52f5e486f948f72cf641146244b733abfe299e6d50ae520f2
eap8-jakarta-authentication-api-3.0.0-3.redhat_00001.1.el8eap.src.rpm SHA-256: a9afab280fb200d16d92c4045183da2c686794550a4020df84dd014ea69a6f38
eap8-jakarta-authorization-api-2.1.0-3.redhat_00001.1.el8eap.src.rpm SHA-256: 90b94965d551fa0c93540e59e69c232ae80b218e08899b2345ff5f216ba45742
eap8-jakarta-enterprise-concurrent-3.0.0-4.redhat_00001.1.el8eap.src.rpm SHA-256: b10e28cac9b2a1b2549cbca8fca55a3ac7060cef200284658db8ccaf41ad14a4
eap8-jakarta-enterprise-concurrent-api-3.0.2-2.redhat_00001.1.el8eap.src.rpm SHA-256: aa2d3d9984da232f3abcda6704aed71c3ee0b8c8eed365027ba83886aca47b39
eap8-jakarta-enterprise-lang-model-4.0.1-2.redhat_00001.1.el8eap.src.rpm SHA-256: 0610782aad9e00fc9041a82d82077e9396cdfbe72b3c506fb72e876c54a25441
eap8-jakarta-security-enterprise-api-3.0.0-2.redhat_00001.1.el8eap.src.rpm SHA-256: f07a934c7821c148d1ffa515b32f7893787da64bd8742b94caf217dbeb6ad560
eap8-jakarta-servlet-jsp-api-3.1.0-3.redhat_00001.1.el8eap.src.rpm SHA-256: 276d0b9b2d6987f0960493b0d424c7d15522ddef7253b8aac8c113b68b7714f3
eap8-javaewah-1.1.13-2.redhat_00001.1.el8eap.src.rpm SHA-256: 3f808971d3605aed246c6ec53efd53896f40028ad1a311ea9fcb6123844c9401
eap8-jboss-aesh-2.4.0-2.redhat_00001.1.el8eap.src.rpm SHA-256: 7d4eca222446e31cec45a1dac1cd701e1473da5ca076e468c738ab26a4d3133f
eap8-jboss-common-beans-2.0.1-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 1213f34a1146e37065465546e4ac22eaf7dd92aa4a6ab4cbe4f549c453ed0143
eap8-jboss-dmr-1.6.1-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: d1e76f1461bb49b88ec832116d73a17f06667cceed905d8158130745ad5007a8
eap8-jboss-ejb3-ext-api-2.3.0-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 814d114b8c29d7612a168f0c087d7d4b1da05e558b719c48c11946a79b8d240e
eap8-jboss-el-api_5.0_spec-4.0.1-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: f22116a52af8090267100c277e95fc9cbde8a786d5348c8bdd52d5b4c5b9c4d6
eap8-jboss-genericjms-3.0.0-3.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 19c14ab8f0726de15f33c5e2a98054a6070c90e7441ef65e1666516500089c48
eap8-jboss-iiop-client-2.0.1-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 5c642dd00205b1543d4b201b7ce50284dc9cf930c66ce4927e52849510ce923d
eap8-jboss-invocation-2.0.0-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 70e9145a5b9be987a7286a5971cd38c29c775893aa75b772098192a2443f89d5
eap8-jboss-logmanager-2.1.19-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 6c54bd0dc4310534fbfec874d1e94916e70091c36e47417a9bd4a2227a8fae2b
eap8-jboss-msc-1.5.1-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 8b1af0a5d45f86ca7e60db3545538dfeab4a2e9d1413bf4ebb27fd2d32f5b433
eap8-jboss-remoting-jmx-3.0.4-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 187e78f577afa01a050cdfef48ba53de1a1bfb3aa8a84932bda4ee5fea74f211
eap8-jboss-stdio-1.1.0-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 703db5bad0b3206c0a48a9234823d2823f238c1ae69e1cfa21ed860fea818460
eap8-jboss-threads-2.4.0-3.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 8332c26a7f991d22cbf7b6a3a106ae7148a76dc14ac15f7b0c16f2fc3fdd98e4
eap8-jboss-transaction-spi-8.0.0-3.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 03a39f813786c9300a508b6a1fa9a60ffa6c6aad7540e222ed560c7e546e7be7
eap8-jboss-vfs-3.3.0-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 1542f66df200908c00ddde47dd4c618e3a0e46f6c3c1a2a5b77177b723765b1e
eap8-jbossws-api-3.0.0-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: cc99348b428e609cc579e7731c7852da123a27bb9cdb0574d0a29cd820482b54
eap8-jbossws-common-5.1.0-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: c1cc421cd623e7d65a3284c6dfb48975edf1b44d8c54d7d166c101f258261324
eap8-jbossws-cxf-7.3.1-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 4846005b4457f7f8379078964503baa8330c7a7e9820724579069b673266debe
eap8-jbossws-spi-5.0.0-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 575cdfdb3cbc46ced81ac6292a666a252c8eef6cd0ea2209ab8a923319cc52f9
eap8-jcip-annotations-1.0.0-2.redhat_8.1.el8eap.src.rpm SHA-256: ba6a9a2478f9647b904eb378ee66f8fda2dda68c7217d6d2cdfdc948861e7f2f
eap8-json-patch-1.9.0-2.redhat_00002.1.el8eap.src.rpm SHA-256: 798f44aebdfc2e13002395870627c6d99fa4260105f50592a16432d92361e0c6
eap8-jul-to-slf4j-stub-1.0.1-2.Final_redhat_3.1.el8eap.src.rpm SHA-256: c608f9cd385f59c9ee578c394fa5b9eb216b30327ab2aee29202ce81f28c231e
eap8-reactivex-rxjava2-2.2.21-2.redhat_00001.2.el8eap.src.rpm SHA-256: c57774ac9fd4f3507601f7e117308392d1d8f77ba659efb9e428699ba14aeb0e
eap8-slf4j-jboss-logmanager-2.0.1-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: d91bb1c8213372e646afd75f5ea672a59975970e31564bd94b0d917b2a633ce5
eap8-staxmapper-1.4.0-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 1684711334d4402c0e993c8fe9049353f1c8654b22488251d381c179e8c10644
eap8-wildfly-8.0.6-5.GA_redhat_00004.1.el8eap.src.rpm SHA-256: bdb11c5fc65dd7f42b9cc60be40b1c471c3b3f2308d2d512a0b34705907f00de
eap8-wildfly-common-1.6.0-4.Final_redhat_00001.1.el8eap.src.rpm SHA-256: d7a0eac0e26e72425c5b872d9fced75e2d01706f2b119ae4f931c707ebad54fe
eap8-woodstox-core-6.4.0-3.redhat_00003.1.el8eap.src.rpm SHA-256: ecd4727377de5089a2793ab251c30817adc62c1b2e54b5f703f5995bb1de9ac4
eap8-xml-commons-resolver-1.2.0-3.redhat_12.1.el8eap.src.rpm SHA-256: b785c23ce483d19839a4650313e81a0ef094d950e688065315f6b70d983aa504
x86_64
eap8-artemis-wildfly-integration-2.0.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 5d6bc4bc4a4432e6b33694c307ab94ca7b3a67a18088a9a3324215b5d0aff153
eap8-azure-storage-8.6.6-5.redhat_00001.1.el8eap.noarch.rpm SHA-256: 2ab03d8e34840768c24d1e27fd5bdfda9238992b256f6a0b9e0dc7a6a6a266c1
eap8-eap-product-conf-parent-800.6.0-2.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: a4bd38838b53d07f5d21c5dbb366451ab253f6d481c4c27836a3fb6afa9b815e
eap8-eap-product-conf-wildfly-ee-feature-pack-800.6.0-2.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: 51d705e45f812ef37724d9a1573bfb9755d1378f5ced4fb5075c27fa8257a35b
eap8-gnu-getopt-1.0.13-2.redhat_5.1.el8eap.noarch.rpm SHA-256: fa7f6ab21a39e42321baae6ce259bc4e27dab959b2d2ebce33fc8c74e8077b57
eap8-h2database-2.1.214-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: bfc55c5bc98a042e05dced168d36716e8ad5814ebb4a831db2630cad2016caa4
eap8-hal-console-3.6.23-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: f53dcba71b3e0a8f73be4abb64acb939467dd2d1cdaf8c4d79dfc0ae8166eb5f
eap8-hibernate-commons-annotations-6.0.6-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: be20cd6e56847b11b23fa892e8e09ce160d80f646206eca8f9237be640548913
eap8-jackson-coreutils-1.8.0-2.redhat_00002.1.el8eap.noarch.rpm SHA-256: d1d0031701271cb18fd0e668800bb9595ce4e885ba77978a4035bbdd03958a7d
eap8-jakarta-authentication-api-3.0.0-3.redhat_00001.1.el8eap.noarch.rpm SHA-256: e990107a882f3ca7805256d28210bb2522bc965ebaa9b4ebc06c4d9e21483b1c
eap8-jakarta-authorization-api-2.1.0-3.redhat_00001.1.el8eap.noarch.rpm SHA-256: b2928845f5b2c0f534e419c92109e001d500f24483d80f7bab8098e2ad13f3c7
eap8-jakarta-enterprise-cdi-api-4.0.1-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: c03f34e72333b40d2249160572fcf7b0c9dd73be15f93f0a42f4f5f6dc752060
eap8-jakarta-enterprise-concurrent-3.0.0-4.redhat_00001.1.el8eap.noarch.rpm SHA-256: 75cf8d4e78d38d33130c2a2e50dca8ff8bfcbb7930e2742cdf05f1e903b11d4a
eap8-jakarta-enterprise-concurrent-api-3.0.2-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: bb027cf8abeff23f5d72f0846cf43ce0e4ab07eac1d86c46ed92c8c8042c40d2
eap8-jakarta-enterprise-lang-model-4.0.1-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: a7dc36d031bcaddd71f19a5403e5a1f179bd98d61394adbd3e4ea8325f7f6e61
eap8-jakarta-security-enterprise-api-3.0.0-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: e5b330c3ff4e3d48dd51bb26ec1a0e76d496d8a12ec7112c55d5f2a2293b0593
eap8-jakarta-servlet-jsp-api-3.1.0-3.redhat_00001.1.el8eap.noarch.rpm SHA-256: 78f91cd77711324ed51ca25eec651f3834887944ccf1c66d76032635b5693444
eap8-javaewah-1.1.13-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: 8f76b9888305fde221af4e90152ef65b0525756eab511a92b97a82312d2dc436
eap8-jboss-aesh-2.4.0-2.redhat_00001.1.el8eap.noarch.rpm SHA-256: 14938efa0c89071ff29827b4ded592826a035bda28d87766e2422f5f49590283
eap8-jboss-common-beans-2.0.1-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: f8c15f9c6a75a3ca401ee97abf66e86be8c83e13f9390d02360408f3e2acace2
eap8-jboss-dmr-1.6.1-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: dd049298dae1649709dd7c8840340323369c22202190f7f5bb2c9c1cc717891c
eap8-jboss-ejb3-ext-api-2.3.0-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 280f30d549d890283d627d9a3b4b7c70f5a96d0ae0fa3cce05bec3114fd7ff17
eap8-jboss-el-api_5.0_spec-4.0.1-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 23c806c0fdc9d1c963b739871531fe8d17b4d7586800ce697195eb8d8eb7dd3d
eap8-jboss-genericjms-3.0.0-3.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 921bbd10729c1f4f610a54dbee36c515e5941545441727505d16172c2b177cd2
eap8-jboss-iiop-client-2.0.1-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 13324ef95abb629e39e0a28b0c7ccfa6606c1ffa6dc5718e5fd996a6432439d5
eap8-jboss-invocation-2.0.0-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 88cd0cbd292f8eb0350b759df5a0669bae39560c2d2f0db2455c8ef38ae19a94
eap8-jboss-logmanager-2.1.19-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 5135549cde4f8105f10fb3f601b4b837a94970b6e8f003cc69b09fcfce0ba5a7
eap8-jboss-msc-1.5.1-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 2fd46ce2b8e807a0de1afa4450ebebb29b593f585ad1a396d8e0c4b9b0129d41
eap8-jboss-remoting-jmx-3.0.4-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: f094bedd312b9c9042b6983adbe229082eef9138d72307db958a8709d264032a
eap8-jboss-stdio-1.1.0-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 41c8cc6f5720ad4670e68719c5fab3766bec03401274a46e6a8281acc3d98ba8
eap8-jboss-threads-2.4.0-3.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 465bce1b8d56b2ed3cf92e213ebb87c76357cade1772b3f8d6f078cba5e8cc0e
eap8-jboss-transaction-spi-8.0.0-3.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 8e00dd1925311755776d2bc8d72862f3476e6163e9a257c26f492cb7af44f778
eap8-jboss-vfs-3.3.0-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: c16b93e4495ae200e948703ccfea2eaf8e4dbaac3088cbfb050c9939f1e3fe7a
eap8-jbossws-api-3.0.0-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 2373003b11e2886b4c0140d6cfb97a89a75cab28d8fb175582d33038f39989f8
eap8-jbossws-common-5.1.0-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: b1f5038bffec4e39273aa99c95b32dc876d099be87d8c58a3ee06853ae2f5f51
eap8-jbossws-cxf-7.3.1-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 4c4a39ec881eb0d8e445c7dcee1ebe277d0a414f41767921230771f315a29d82
eap8-jbossws-spi-5.0.0-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: ce27e9262c945936427de2e14f0309575cfe19dbff20297e7dc1e51dec09a793
eap8-jcip-annotations-1.0.0-2.redhat_8.1.el8eap.noarch.rpm SHA-256: eb9394dbcfda70fa2380bc9d555dfe97e72330af1f6e8fa83e36444590e8310c
eap8-json-patch-1.9.0-2.redhat_00002.1.el8eap.noarch.rpm SHA-256: 68fd3a326a8afee0ad89c3d191344b83f6989e3fae54f033895c270fff2b7e9f
eap8-jul-to-slf4j-stub-1.0.1-2.Final_redhat_3.1.el8eap.noarch.rpm SHA-256: 992f5025b4ee19cbb2d21710084f9b74aee2a79655db0cbd6c1b727ee34b2928
eap8-reactivex-rxjava2-2.2.21-2.redhat_00001.2.el8eap.noarch.rpm SHA-256: 46a38209d5b98dde6e2a9a82a47b8eed87fff4f5f3cec07bc230a63e14e3584f
eap8-slf4j-jboss-logmanager-2.0.1-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: f0d575f681c98927423e774c7c1fbca2c9c129213c5d6e266781ff3ae5e3f3d3
eap8-staxmapper-1.4.0-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 3af1bcde84c84925a9387d440aadb20a1c4448e79b45a4442b3c6eb41de57e74
eap8-wildfly-8.0.6-5.GA_redhat_00004.1.el8eap.noarch.rpm SHA-256: f1c72e846a5003ff122dd191c22090e8efb072972e078e14ae81eb80677d3430
eap8-wildfly-common-1.6.0-4.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: cc5e9961bd00dd106c50df0ee7f7ea658e6f282c473fe2e839e37bd8381ab7ab
eap8-wildfly-java-jdk11-8.0.6-5.GA_redhat_00004.1.el8eap.noarch.rpm SHA-256: 9883920a1c6e3e6653c88159067c553c4c66c95fc92480cc5bf4d3726e5f92d6
eap8-wildfly-java-jdk17-8.0.6-5.GA_redhat_00004.1.el8eap.noarch.rpm SHA-256: 46f6e77a39c9358a5bd7f168caaf0eeb7cf424ce7d4a3df742c5a7048ffaafb6
eap8-wildfly-java-jdk21-8.0.6-5.GA_redhat_00004.1.el8eap.noarch.rpm SHA-256: 92cefed0e792248617567b55730f5aeb92001b2ff9a5c86a6aec4296c3199026
eap8-wildfly-modules-8.0.6-5.GA_redhat_00004.1.el8eap.noarch.rpm SHA-256: 917ddf5f209e25fa90d6cb9abc4ad0dff150079170e96e36815d68de34a8feb4
eap8-woodstox-core-6.4.0-3.redhat_00003.1.el8eap.noarch.rpm SHA-256: 008cb88f9c888c9e1feba6110da7a2f65f65d59cf06a4ce9b12c261a1093f505
eap8-xml-commons-resolver-1.2.0-3.redhat_12.1.el8eap.noarch.rpm SHA-256: 77dc1ed0557b48f03d1cd29e5613f1cac57e790cc2ed72f894718b3c1343f67c
eap8-xml-resolver-1.2.0-3.redhat_12.1.el8eap.noarch.rpm SHA-256: e503c71ac76134f9ea2b5acbf4ca7ef8043de734747f11786c4aee56be0a596e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility