Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22187 - Security Advisory
Issued:
2025-11-26
Updated:
2025-11-26

RHSA-2025:22187 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat JBoss Enterprise Application Platform 8.1.2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 8.1 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.1.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.1.1, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.1.2 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • org.eclipse.jgit: XXE vulnerability in Eclipse JGit [eap-8.1.z] (CVE-2025-4949)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 8.1 for RHEL 8 x86_64

Fixes

  • BZ - 2367730 - CVE-2025-4949 org.eclipse.jgit: XXE vulnerability in Eclipse JGit
  • JBEAP-30855 - Tracker bug for the EAP 8.1.2 release for RHEL-8
  • JBEAP-30670 - (8.1.z) Webconsole update manager not working correctly
  • JBEAP-30737 - (8.1.z) Upgrade wildfly-channel-maven-plugin to 1.0.29
  • JBEAP-30753 - wildfly-channel-maven-plugin:1.0.28 upgrade goal doesn't upgrade all dependencies
  • JBEAP-30951 - (8.1.z) installation-manager update fails with symbolic link
  • JBEAP-31005 - [GSS](8.1.z) Upgrade Hibernate ORM from 6.6.28.Final-redhat-00001 to 6.6.31.Final-redhat-00001
  • JBEAP-31020 - (8.1.z) Upgrade WildFly Core from 27.1.1.Final-redhat-00010 to 27.1.2.Final-redhat-00001
  • JBEAP-31032 - (8.1.z) Upgrade jgit to version 6.10.1.202505221210-r-redhat-00002
  • JBEAP-31042 - [GSS](8.1.z) Upgrade wildfly-clustering from 5.0.10.Final-redhat-00001 to 5.0.11.Final-redhat-00001
  • JBEAP-31043 - [GSS](8.1.z) Upgrade jgroups from 5.3.16.Final-redhat-00001 to 5.3.21.Final-redhat-00001
  • JBEAP-31044 - [GSS](8.1.z) Upgrade Infinispan from 15.0.19.Final-redhat-00001 to 15.0.21.Final-redhat-00002
  • JBEAP-31047 - (8.1.z) Upgrade JBoss EAP to 8.1.1.GA-redhat-00004 in 8.1 Update 2
  • JBEAP-31048 - (8.1.z) Update EAP channel to use wildfly-ee-feature-pack-product-conf x.x.x in EAP 8.1 Update 2
  • JBEAP-31054 - (8.1.z) Upgrade yasson from 3.0.4.redhat-00003 to 3.0.4.redhat-00004
  • JBEAP-31059 - (8.1.z) Upgrade WildFly HTTP Client from 2.1.1.SP1-redhat-00001 to 2.1.3-redhat-00001
  • JBEAP-31095 - (8.1.z) Upgrade jboss-eap-installation-manager (prospero) to 1.3.8.Final
  • JBEAP-31105 - (8.1.z) Upgrade EAP Installer in EAP 8.1 Update 2
  • JBEAP-31106 - (8.1.z) Upgrade HAL console from 3.7.15.Final-redhat-00001 to 3.7.16.Final
  • JBEAP-31113 - (8.1.z) Upgrade WildFly Core version in EAP to 27.1.1.Final-redhat-00001
  • JBEAP-31125 - (8.1.z) Upgrade JBoss EAP to 8.1.1.GA-redhat-00003 in 8.1 Update 2
  • JBEAP-31274 - (8.1.z) Upgrade WildFly Core from 27.1.2.Final-redhat-00001 to 27.1.2.Final-redhat-00002
  • JBEAP-31291 - (8.1.z) Upgrade JBossWS-CXF from 7.3.4.Final-redhat-00001 to 7.3.5.Final-redhat-00001
  • JBEAP-31315 - (8.1.z) Upgrade JBoss EAP to 8.1.1.GA-redhat-00005 in 8.1 Update 2
  • JBEAP-31323 - (8.1.z) Upgrade eap-datasources FP in 8.1 Update
  • JBEAP-31338 - (8.1.z) Upgrade JBossWS-CXF from 7.3.5.Final-redhat-00001 to 7.3.6.Final-redhat-00001
  • JBEAP-31340 - (8.1.z) Upgrade jboss-eap-installation-manager (prospero) to 1.3.9.Final
  • JBEAP-31346 - (8.1.z) Upgrade JBoss EAP to 8.1.1.GA-redhat-00006 in 8.1 Update 2
  • JBEAP-31354 - (8.1.x) EAP: Upgrade wildfly-channel-maven-plugin to 1.0.30

CVEs

  • CVE-2025-4949

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.1
  • https://access.redhat.com/articles/7133099
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 8.1 for RHEL 8

SRPM
eap8-activemq-artemis-2.40.0-3.redhat_00008.1.el8eap.src.rpm SHA-256: c036e2df829119640a77c2f8e49a9dcbefbdbbb23cca02229effdcd086ec46f1
eap8-angus-activation-2.0.2-2.redhat_00002.1.el8eap.src.rpm SHA-256: 2ce211a61c640165b4064fb2f171c462cdc3d8e40b0621b9b324ebc1e276837d
eap8-antlr4-4.13.2-1.redhat_00001.1.el8eap.src.rpm SHA-256: 0ba491c427d9fcd0f3dc2abfd2c05369f624b849bbe0a2755fef4bb7267cb3fe
eap8-apache-commons-io-2.16.1-2.redhat_00002.1.el8eap.src.rpm SHA-256: 1f092f96fac21da6ea801dae04cf81b4353c86f9536784e4bb80f40df6d9e939
eap8-apache-commons-lang-3.18.0-2.redhat_00003.1.el8eap.src.rpm SHA-256: 7be706b9e8ebfec52b2d7b3ba910310aa6717c40dd86f1f909c93d9aef2089d7
eap8-atinject-2.0.1-5.redhat_00007.1.el8eap.src.rpm SHA-256: dbe8101d51e5aef6dc90adb778ea037ffc9a404d1167ec0ddaab9cd3ab9c40be
eap8-eap-product-conf-parent-801.2.0-1.GA_redhat_00001.1.el8eap.src.rpm SHA-256: d7fda06345ff9c94b6838453833518698f4505bd7c75d27486b8ed811439935b
eap8-eclipse-jgit-6.10.1.202505221210-1.r_redhat_00002.1.el8eap.src.rpm SHA-256: 8553f3243a08cfdeaf14c34ca96ce1f728b8ebd4a9442c1ac5c0abc647571ae7
eap8-hal-console-3.7.16-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: ac9f15a50b017159f145a6b11ab0b049abee3ce4c19e1564b4f577e58110f653
eap8-hibernate-6.6.31-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 279257dd138b9b5c594da293a62ed103fe71401ca8ebc390f9fe7921b1635e05
eap8-hibernate-search-7.2.4-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 267b6e01c18662c538353f775af23728b6b95272a4dede40941997e47e65c030
eap8-httpcomponents-client-4.5.14-5.redhat_00016.1.el8eap.src.rpm SHA-256: 5e69f94aed95a00e71058d286e3eb5b57343496ee2610fd0e1c971ca057a33d1
eap8-httpcomponents-core-4.4.16-6.redhat_00011.1.el8eap.src.rpm SHA-256: 7e2c34824cbadbfd4e44090d88059c88e906e3649ab4b0c1a8b374c2a938119d
eap8-infinispan-15.0.21-1.Final_redhat_00002.1.el8eap.src.rpm SHA-256: 038d51f85e024a8856d0dcbcded054d28ea1c8fd3bd85f16f94412ba9e332fc6
eap8-jakarta-activation-2.1.3-2.redhat_00002.1.el8eap.src.rpm SHA-256: 32e6c859102c039bfe8d308476b95d0b10121909e388ecdb7aaa63f52a847801
eap8-jakarta-annotation-api-2.1.1-5.redhat_00005.1.el8eap.src.rpm SHA-256: 3c6a25bbee8eb1cdef6da2b1eb97095bf1ebe075478019bbc4b14a144a4d676b
eap8-jakarta-interceptor-api-2.1.0-5.redhat_00003.1.el8eap.src.rpm SHA-256: 0dbcee69eeeef3817d1619af66d3b874be4c85e062b539680340ae53d3188357
eap8-jakarta-mail-2.1.3-3.redhat_00003.1.el8eap.src.rpm SHA-256: b9c198a3f08c231fe31255e692a75dbd6f2d714cfb089591f7b1c45183733d0a
eap8-jakarta-servlet-api-6.0.0-6.redhat_00007.1.el8eap.src.rpm SHA-256: 131053bed677b7b87c3921b3278b1eec183fd2fb8819a9c41f4ce02cf201e918
eap8-jakarta-validation-api-3.0.2-3.redhat_00006.1.el8eap.src.rpm SHA-256: ea9aba7798da51dd74702dd5bc607c01213f78715200404625ba49fc76d30022
eap8-jakarta-ws-rs-api-3.1.0-5.redhat_00003.1.el8eap.src.rpm SHA-256: f8fdea2c5549e4ef0d36c5f7fd591cb05bdfafb81f862b7ee86d3d587bfb2ddf
eap8-jakarta-xml-bind-api-4.0.2-2.redhat_00003.1.el8eap.src.rpm SHA-256: f673dd61432fe01e1f87933d600b764c0705e0d852bf6f7e2918a15878fec7a3
eap8-jbossws-cxf-7.3.6-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 3e3ea9af712da51b8f1d7af71d91d41a96b89a62bb832cce254a529451632c74
eap8-jctools-4.0.5-3.redhat_00002.1.el8eap.src.rpm SHA-256: ee6cdcf1678da59f3d3b27d675d2891153d804fecb2302a068db7a729320d75a
eap8-jgroups-5.3.21-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 742354ec974676e5f4ce835178aaa9f112eede76bc27d63feb874baae4955bae
eap8-objectweb-asm-9.7.1-3.redhat_00002.1.el8eap.src.rpm SHA-256: bbe156e723bf62b08794b90c33ee748e18539af8add64ea1a8454b3d0beabb3b
eap8-parsson-1.1.7-3.redhat_00003.1.el8eap.src.rpm SHA-256: f18ad66d0accdb315e0d43fce0069c02226a5c5991dd4b589b535829736d9356
eap8-reactive-streams-1.0.4-4.redhat_00005.1.el8eap.src.rpm SHA-256: 1e0ffed9b6372b16a73477b8250b743aa531b4514b6eae323eac0d28bffcee71
eap8-reactivex-rxjava2-2.2.21-4.redhat_00003.1.el8eap.src.rpm SHA-256: 8ab918245c3b31f3a65f88ce85d985ae7e4e4c34042fb2708ef4052504eef7f3
eap8-saaj-impl-3.0.4-2.redhat_00002.1.el8eap.src.rpm SHA-256: 82bf3b79a8b64a656b6078c96936bba5013162b549a9e34a89b32120fa9876db
eap8-snakeyaml-2.3.0-1.redhat_00002.1.el8eap.src.rpm SHA-256: 51be16d720ab329241362ade5d59b65e3ad97d06266ae40e5262192eec23c0e4
eap8-stax-ex-2.1.0-3.redhat_00003.1.el8eap.src.rpm SHA-256: b207b70b5e51f80e2e18d6c9eaa6bb2a09cba707f85817649b9691b1744898e2
eap8-stax2-api-4.2.2-2.redhat_00003.1.el8eap.src.rpm SHA-256: a0d97c2d122a764ee18c08ae6713cfc54e20d051d6c5b38173388028de1d3e3c
eap8-wildfly-8.1.2-1.GA_redhat_00004.1.el8eap.src.rpm SHA-256: 0a832ea9baabe2803dcf69f6c4ad09b09e119ddee72dae5813117e59b20608e7
eap8-wildfly-clustering-5.0.11-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 895337325d3819d9501672536c16cd33303ac99065a24149eb787d110bb5c957
eap8-wildfly-http-client-2.1.3-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: bd8213e87ae8325f55b33e5193d1fd7142271602dfddfa0f0b624442f9739ede
eap8-wildfly-javadocs-8.1.1-2.GA_redhat_00006.1.el8eap.src.rpm SHA-256: f57b4092fd55d1f2f879c5e884f0b4e4dbb73a29464bb30ddc5f26ea4d64735c
eap8-yasson-3.0.4-2.redhat_00004.1.el8eap.src.rpm SHA-256: f88f4659f2cb11985bd6e4e17ede3b340a789661601bdea6cd73ded61acf8178
x86_64
eap8-activemq-artemis-2.40.0-3.redhat_00008.1.el8eap.noarch.rpm SHA-256: 62bbd7236c1d79fb3d7cdfbd5ed944b1d8641a497f41f15d8fa1a28d844028ea
eap8-activemq-artemis-cli-2.40.0-3.redhat_00008.1.el8eap.noarch.rpm SHA-256: 84caa2f4dda4d28dab7a9e9c210a57cbbe7244eb03ecf52b3f6ef32e14687f6f
eap8-activemq-artemis-commons-2.40.0-3.redhat_00008.1.el8eap.noarch.rpm SHA-256: 8b9f9084b627fb4549a68ff9834ab50531cd142e46106e34dfa06be3a5eb8c58
eap8-activemq-artemis-core-client-2.40.0-3.redhat_00008.1.el8eap.noarch.rpm SHA-256: bf1346d93dc2993772e7b0400aa0a5230da560aa47556346a75e563818e64180
eap8-activemq-artemis-dto-2.40.0-3.redhat_00008.1.el8eap.noarch.rpm SHA-256: 658ec7288bb61be10ae0baad38c93ec3ecbfb62e266c81c9ef53006dda86b47f
eap8-activemq-artemis-hornetq-protocol-2.40.0-3.redhat_00008.1.el8eap.noarch.rpm SHA-256: 719ddd5dda78574d90b62ab5af23683d57c441a2492693e74da05cb038d4c9be
eap8-activemq-artemis-hqclient-protocol-2.40.0-3.redhat_00008.1.el8eap.noarch.rpm SHA-256: 715064955e9e8ca677e1e70c6b8a37e910f594aec02c21681bfa60aace723736
eap8-activemq-artemis-jakarta-client-2.40.0-3.redhat_00008.1.el8eap.noarch.rpm SHA-256: af887cd884809b8f66e7a312432ae429548c167e010642ff541a6d88a846589b
eap8-activemq-artemis-jakarta-ra-2.40.0-3.redhat_00008.1.el8eap.noarch.rpm SHA-256: 03f2ce169d165caa4fa0a72a669abb1f820bc12448dbc78413d568b3b05a9912
eap8-activemq-artemis-jakarta-server-2.40.0-3.redhat_00008.1.el8eap.noarch.rpm SHA-256: 7d1f0a486250d3a6fc3022ff77205942e39fbfc317b68343f86f210425614adc
eap8-activemq-artemis-jakarta-service-extensions-2.40.0-3.redhat_00008.1.el8eap.noarch.rpm SHA-256: 3814cfcb1ccfe353a887fc23bd0042119bb344fc9b5456c344cc016a5bcf8fc5
eap8-activemq-artemis-jdbc-store-2.40.0-3.redhat_00008.1.el8eap.noarch.rpm SHA-256: cfa4daf7963895b8717525e66d2a1a3c841e0ae9f395e6360e85746355b5bc23
eap8-activemq-artemis-journal-2.40.0-3.redhat_00008.1.el8eap.noarch.rpm SHA-256: fdfc8536419714da0abdef271a99925c32813aabe5bf9546d6f59da4507e4365
eap8-activemq-artemis-selector-2.40.0-3.redhat_00008.1.el8eap.noarch.rpm SHA-256: 5fb881554121ca8013bf68f0b8fc90c6cbb4bf2c3430f90d7d5c092f89024315
eap8-activemq-artemis-server-2.40.0-3.redhat_00008.1.el8eap.noarch.rpm SHA-256: e65c2bf45bdb1b686f98b8abc4c4baf3ba8b85ba6b7fd0112d9918173447053f
eap8-angus-activation-2.0.2-2.redhat_00002.1.el8eap.noarch.rpm SHA-256: bee8d2ef5e6811678d2999f0c6745b36b3a8aec7c3921fe787f447b5b38fef7c
eap8-antlr4-4.13.2-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: ac3d15741ee77d17a253450679e85127ceed937346b4b39d9359dbe6c6ceefce
eap8-antlr4-runtime-4.13.2-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 2e8ad79f5890122116f3c8fe3876c62a83001bd501fd8926c5e2f89c81500e9a
eap8-apache-commons-io-2.16.1-2.redhat_00002.1.el8eap.noarch.rpm SHA-256: 500c71c27709401c0249172280dc643b72e326f235a6a140cd043979aee156a8
eap8-apache-commons-lang-3.18.0-2.redhat_00003.1.el8eap.noarch.rpm SHA-256: 6538d0a4e4ab359076d62ffa694028a6a5e0dc1d8e313bc395138aeccd706f6b
eap8-atinject-2.0.1-5.redhat_00007.1.el8eap.noarch.rpm SHA-256: dd647695dda5cb6237a8c9cc9fad9a8a30cc181fdbfe16ae90be156117afcb27
eap8-eap-product-conf-parent-801.2.0-1.GA_redhat_00001.1.el8eap.noarch.rpm SHA-256: 848235370a85246a6de590577e8338d3cbcd530523bc9cb6db0d5dd0b47e3512
eap8-eap-product-conf-wildfly-ee-feature-pack-801.2.0-1.GA_redhat_00001.1.el8eap.noarch.rpm SHA-256: 84979f648d16c914488b145cd8b45ca8cdf4b1bb7486068f0c21a8e98aef2ea2
eap8-eclipse-jgit-6.10.1.202505221210-1.r_redhat_00002.1.el8eap.noarch.rpm SHA-256: 28d1c378b482fcdf9a6bd4b61cec47c41288b8100be1560d0aacbd4016959cc5
eap8-hal-console-3.7.16-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 73eed042c887f6645a7ce3744a02efbc32b82d34f04d93a1a216dae10d5790fc
eap8-hibernate-6.6.31-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 3195ee32188e602b353f36eeca9fbbc8011295b83d1e878e3289532d8172f3b8
eap8-hibernate-core-6.6.31-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 6989d67bf93fd2d8e18f80bcc163b8923eb66c7a2b494b2c5d8dd04eccc59fc5
eap8-hibernate-envers-6.6.31-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 35ef20d3b2b69cb13399fe8c7e390306e096a51cb2c60ef36f2338904a56dad4
eap8-hibernate-search-7.2.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 33d90004ee81a59133dcfcb7fae49145da9ec285b600a8d09c70a28036aab432
eap8-hibernate-search-backend-elasticsearch-7.2.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 8dced682734412ff6e8bd9ad31fc5034bb10b5a331ab6ed50628cb0206d61b7d
eap8-hibernate-search-backend-lucene-7.2.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: f5f14e0d03d25aead094341c90a624c69f18489f8f414a5c59a305425a0631da
eap8-hibernate-search-engine-7.2.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: b48d535c59d901c78b1efd3f069b106a79d7671aa6a07e520e238ddba20f51ce
eap8-hibernate-search-mapper-orm-7.2.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 670a12e84b2a34bbcd34e5dcc82c8d5e7660e0cf753e83bbdde83ca3c052791c
eap8-hibernate-search-mapper-pojo-base-7.2.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 4867ac053b2cbb24a21b99ea9b1ae58a39dfa199080f72cbdca3cb86e2f5a43e
eap8-hibernate-search-util-common-7.2.4-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 43624a286895edd4ded2b7171670c88c50032455bb174202d9079bed509ee4c9
eap8-httpcomponents-client-4.5.14-5.redhat_00016.1.el8eap.noarch.rpm SHA-256: 2f6a2d0498e35ade20fdc87d799cb0d08a63b29bee5cb2e3504864cf4e861e00
eap8-httpcomponents-core-4.4.16-6.redhat_00011.1.el8eap.noarch.rpm SHA-256: dfb64e2f0c59f3993b9b90f0bf50b4db141d6a4d52ba6bd1101549be6789dc32
eap8-infinispan-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 7a8b338d5b846cdb8056317b627abf63ed3e5ec2aea27d069904076cd1521d13
eap8-infinispan-cachestore-jdbc-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: f452e7bf14a3814316f2cf5b2dad30b286c7acdabd6a914190c9fda793909515
eap8-infinispan-cachestore-jdbc-common-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 111a11daea6a4671c74cb8a6d721bcc4c969be16e717043b5f2b27aa57ccd2ba
eap8-infinispan-cachestore-remote-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 3123c0acb4b10cb6a70513ec2f7ae7df2c9e3a7f3f20529fc6412bcf83b6a0e0
eap8-infinispan-cdi-common-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 34c4d5b703e86db3432615493b7a8471f256cd361b87a5132cbf5f88854f8bd4
eap8-infinispan-cdi-embedded-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 71dd078187faffbbf285b42dd99abc94b77cea8f776903fa8013ce5689f15795
eap8-infinispan-cdi-remote-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: c23f3cd7b14d832da8307c17991b2e3f4e297c69eb9768cd9a8f1f9930d8a685
eap8-infinispan-client-hotrod-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 37f0bfab248d111a5c9f0286bafbe03a92b8de9f42ecb91706362c1c418d28ef
eap8-infinispan-clustered-counter-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 8b51c1221abbe808b93e410acc82b933fa5f6d3b73e93c7dab46f270acd1f78a
eap8-infinispan-clustered-lock-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 32182e6fa4126509707f62b034c98fe7d45399b68484db79cba612e61e5de84e
eap8-infinispan-commons-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 7c613d3b562462aefb41480a7bc3cf0e40ec725fb42074f68b1e5cb7ffb4fc8a
eap8-infinispan-core-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 9d24b843cb0a18ec06c54b36a63979e515cf18ae20e4d0ebe34b07478bfbf095
eap8-infinispan-hibernate-cache-commons-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 7a9097485f6d6a89e3bf10d7ac2e722a5aaa9f78e1609545189e90f7be86b403
eap8-infinispan-hibernate-cache-spi-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: b7d04449ee6b033f81bfb9dae37aab6c128e116b8692b966d5c2692ba0454a57
eap8-infinispan-hibernate-cache-v62-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 617fbba6cea6b1aef375e420f5dab8999ac57a5941df1a0e2b1fcb6e523212a7
eap8-infinispan-objectfilter-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 5271ab66c4459c90dd0f642b2996f425271e6a5dc6223b758a573cd2faa2c4a7
eap8-infinispan-query-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: e2a62eb48a01c40bf35a4bb0818c5868d870ba2b4ca00d0b5d3c0242020607a5
eap8-infinispan-query-core-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 80b9948ed86fbb64e152209580548f45f39e70c83524940f8c48e5e6afab024e
eap8-infinispan-query-dsl-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 2ca71b00a5854617fa92699503e23085c9df670388caf775a46c4ad847cdaf9c
eap8-infinispan-remote-query-client-15.0.21-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 5885ada5424c821606da69f340caa571930e22380e679394ab9aae15abbabdb2
eap8-jakarta-activation-2.1.3-2.redhat_00002.1.el8eap.noarch.rpm SHA-256: 894c0b783a96db98bce9776afd9e8eb7ed963ab63ce954d150a7ac014a7cc8d7
eap8-jakarta-annotation-api-2.1.1-5.redhat_00005.1.el8eap.noarch.rpm SHA-256: 04841ce402a15a49dc2ba4ab6143e17d86a9c7aa75acdd98dc5e94c23c90abfc
eap8-jakarta-interceptor-api-2.1.0-5.redhat_00003.1.el8eap.noarch.rpm SHA-256: 6e4d65dab3b6e4999363afb50376aa47c7ceab2d02a00d0897b28cd42050d4d2
eap8-jakarta-mail-2.1.3-3.redhat_00003.1.el8eap.noarch.rpm SHA-256: 6e9d8e93d1abb4122f4f86b7966c283aafe67b035407df948a582ee03d8ed86a
eap8-jakarta-servlet-api-6.0.0-6.redhat_00007.1.el8eap.noarch.rpm SHA-256: 33d700fe829e158eda76d2c31389a0127784707ab510bfd948124f93894a51cc
eap8-jakarta-validation-api-3.0.2-3.redhat_00006.1.el8eap.noarch.rpm SHA-256: 7a8ee662cbf1d77b8e2004ff8296b27a9d406963b5e9487a5e29af0a9bd5a5fe
eap8-jakarta-ws-rs-api-3.1.0-5.redhat_00003.1.el8eap.noarch.rpm SHA-256: bd01355aa400149a819e7cd65b88907994c1e34ab08fbb42c068834f6db10330
eap8-jakarta-xml-bind-api-4.0.2-2.redhat_00003.1.el8eap.noarch.rpm SHA-256: 1c7f777f93eb6f2a1fb52f99a6e08a806f0c5152833bcc251619d590bdbdce2e
eap8-jbossws-cxf-7.3.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: e7d71a7c13d0e5011a0b0f5f82e489d951c07a26cc5fd2400708745ce14af9b2
eap8-jctools-4.0.5-3.redhat_00002.1.el8eap.noarch.rpm SHA-256: 74ad54a20aecac0973630093f75e5d71e187756125398f3796c3b6b5d716c01f
eap8-jctools-core-4.0.5-3.redhat_00002.1.el8eap.noarch.rpm SHA-256: 4fecf687ac90959b47bf4009173773e842b9fc57918c74adb96d30ca5fa0e517
eap8-jgroups-5.3.21-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 48738e8806462c5fd8020247c9b9154cff05a47ad00f073cf9f492250b54dfcd
eap8-objectweb-asm-9.7.1-3.redhat_00002.1.el8eap.noarch.rpm SHA-256: 28107690a38b426fdcbbe348a3779e246b6629de9f0284c02d53536750803ca7
eap8-objectweb-asm-util-9.7.1-3.redhat_00002.1.el8eap.noarch.rpm SHA-256: 2774e865371277bc4288f2c4797210f62834107d3661ee9fd82228bac02ea96d
eap8-parsson-1.1.7-3.redhat_00003.1.el8eap.noarch.rpm SHA-256: 7d14594c1e734a612ffafa0f34e662f4d4fe380200590968ea8e43ce3e47a40e
eap8-reactive-streams-1.0.4-4.redhat_00005.1.el8eap.noarch.rpm SHA-256: 4e6303c7c6fcb0f69735114f2bc65a087c26db7eecea51d43a2b9bf7d6d078f8
eap8-reactivex-rxjava2-2.2.21-4.redhat_00003.1.el8eap.noarch.rpm SHA-256: 8ce141857d634fdf1ea85cddf3c1d9df462eb09e2d744bda16e0e6bc93fea7f0
eap8-saaj-impl-3.0.4-2.redhat_00002.1.el8eap.noarch.rpm SHA-256: cc1f1f1d8b29261a6f62251112d4decda8d6455c0202ded4de640ca2edd4c584
eap8-snakeyaml-2.3.0-1.redhat_00002.1.el8eap.noarch.rpm SHA-256: 1389c5ccd6f8c42f394a1ce7db82d0cde06192ffff7e34833e2987dd2f13ea70
eap8-stax-ex-2.1.0-3.redhat_00003.1.el8eap.noarch.rpm SHA-256: 8adcc2038da08fa3bdfaacd2e5575f0f72a061337ce67460425a88e716e88738
eap8-stax2-api-4.2.2-2.redhat_00003.1.el8eap.noarch.rpm SHA-256: 9b22719dc9c084fa2cdc5a62e5434d66a70cf539574906565c8609336b60a786
eap8-wildfly-8.1.2-1.GA_redhat_00004.1.el8eap.noarch.rpm SHA-256: d9cf761fbaba1a0f6e4956700432d5a7d57b9954d513798d829cf1f6abc9b5f5
eap8-wildfly-clustering-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 2a02f5c7c9d46b7f9b44f64a2614ee818ba82d4016aa0933c646b5f76425e7ab
eap8-wildfly-clustering-cache-infinispan-common-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: abb6362acf0e9227149bca75faf6f8b04ac877b41107031feff19780c0116bba
eap8-wildfly-clustering-cache-infinispan-embedded-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 37150c0d24564982ab59292dfc7caa7110308b16ff58c84fbe4b099c0a138d1b
eap8-wildfly-clustering-cache-infinispan-remote-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: d0bc2718d5cdabdbf3e6e2c2ab21c40afe35d63fa8a2effe333c410016556b7d
eap8-wildfly-clustering-cache-spi-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: ed021134a42fc4e231e6d5094226631eeb514b357ccb8c8461f92ba6677f9664
eap8-wildfly-clustering-context-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: fb5f5e1e55fc57005acd67d8634cb7092df6ffff356916993e835663cfd5452b
eap8-wildfly-clustering-marshalling-jboss-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: cca39a86ba7fc7c2977bd56a52b9458c3db9367a32f2d59c16994433de52870e
eap8-wildfly-clustering-marshalling-protostream-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: c419d443e2ee175b03e05751430292f51647e79600b48c705e7c74e462350cda
eap8-wildfly-clustering-marshalling-spi-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 2ee223772b5c2a4499c69581362caec9e8dac3b6dda7eb4c1bc8bb998a3dcda7
eap8-wildfly-clustering-server-api-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 4a4daa260273635b56cd44cf5f36581403cd91105a964268f4969d04bc9f27d2
eap8-wildfly-clustering-server-infinispan-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 5923127e9c6a8300f1bdfae6c41d8ac4513f3a8690c9f73ea67b1c1629bc943b
eap8-wildfly-clustering-server-jgroups-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: e1b4e3c2ea9a34db8c548426486be658be630a2497616cdf18e03fa2c97829ea
eap8-wildfly-clustering-server-local-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 1af2e1c682c47d6ac6194a73a76335f9c14a607272720172bf69b7036da4b4c0
eap8-wildfly-clustering-server-spi-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 7a36e543a415d83af5928770792686a8845625b22e5853db39c0276e38700b63
eap8-wildfly-clustering-session-cache-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 7335de95653d553099132864712dbfd59321948d6265b9555929799b75fffc31
eap8-wildfly-clustering-session-infinispan-embedded-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: b104a6b6e654d5676474aa64dacce65688983daca7585790b3940f8c3c34bb2a
eap8-wildfly-clustering-session-infinispan-remote-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 772702c378ac48f7d490cf1fbba1afc69699f6af2b8a709b4009cba498f81f7e
eap8-wildfly-clustering-session-spec-servlet-6.0-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 3cabf67c3ede7099cd69cf601d31b32cc3f97ad019a166780799272a9b131b48
eap8-wildfly-clustering-session-spec-spi-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: dea3faf04e6f968d09a53c4109d8ea69ad9e28877f97c216cb2f6fbc86c066af
eap8-wildfly-clustering-session-spi-5.0.11-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 408e0a08bd890837b13a72c5aee9b270b8617644ff545d625bf55f44b2e4f450
eap8-wildfly-http-client-common-2.1.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: c08a5b7bc9afea645053fd5fb514977df62164a4b392bc4a7a1ca67a80d69fc1
eap8-wildfly-http-ejb-client-2.1.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: a7a92ccc0dbf2db2530f173180d8316648ccfabdbbd5fa771fbb525aee46a6ba
eap8-wildfly-http-naming-client-2.1.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 14152d54ef9db239189e338e64bdd0ac4436ce787ef2bb5afeb19da5cf6ed503
eap8-wildfly-http-transaction-client-2.1.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 37bd19750a106150e79095e0708eca5ea381fb5795fff1b7f933110c86d1527c
eap8-wildfly-java-jdk17-8.1.2-1.GA_redhat_00004.1.el8eap.noarch.rpm SHA-256: c88fa28cbeafc70ba67903bb2273b9588d484051961b0d89a68f3f24b67107f9
eap8-wildfly-java-jdk21-8.1.2-1.GA_redhat_00004.1.el8eap.noarch.rpm SHA-256: 2c4a0d145abde05f14e7612636a47fa142816c823c711d81e7d372428107ac80
eap8-wildfly-javadocs-8.1.1-2.GA_redhat_00006.1.el8eap.noarch.rpm SHA-256: 99f4c518af9c72425986d92fdcc2eb4c1a45f4f1219415d8254d3b5423e0e4a7
eap8-wildfly-modules-8.1.2-1.GA_redhat_00004.1.el8eap.noarch.rpm SHA-256: 510e32850406895090c3fb43d03b3a78c54d90a18c7fcd325467a45286b0da5e
eap8-yasson-3.0.4-2.redhat_00004.1.el8eap.noarch.rpm SHA-256: 6c20f304468ffd695e2ab0c913f0b350a4e0edc19e7eaa247d7e92d512b9a148

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility