Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22188 - Security Advisory
Issued:
2025-11-26
Updated:
2025-11-26

RHSA-2025:22188 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat JBoss Enterprise Application Platform 8.1.2 Security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 8.1 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.1.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.1.1, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.1.2 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • org.eclipse.jgit: XXE vulnerability in Eclipse JGit [eap-8.1.z] (CVE-2025-4949)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 8.1 for RHEL 9 x86_64

Fixes

  • BZ - 2367730 - CVE-2025-4949 org.eclipse.jgit: XXE vulnerability in Eclipse JGit
  • JBEAP-30856 - Tracker bug for the EAP 8.1.2 release for RHEL-9
  • JBEAP-30670 - (8.1.z) Webconsole update manager not working correctly
  • JBEAP-30737 - (8.1.z) Upgrade wildfly-channel-maven-plugin to 1.0.29
  • JBEAP-30753 - wildfly-channel-maven-plugin:1.0.28 upgrade goal doesn't upgrade all dependencies
  • JBEAP-30951 - (8.1.z) installation-manager update fails with symbolic link
  • JBEAP-31005 - [GSS](8.1.z) Upgrade Hibernate ORM from 6.6.28.Final-redhat-00001 to 6.6.31.Final-redhat-00001
  • JBEAP-31020 - (8.1.z) Upgrade WildFly Core from 27.1.1.Final-redhat-00010 to 27.1.2.Final-redhat-00001
  • JBEAP-31032 - (8.1.z) Upgrade jgit to version 6.10.1.202505221210-r-redhat-00002
  • JBEAP-31042 - [GSS](8.1.z) Upgrade wildfly-clustering from 5.0.10.Final-redhat-00001 to 5.0.11.Final-redhat-00001
  • JBEAP-31043 - [GSS](8.1.z) Upgrade jgroups from 5.3.16.Final-redhat-00001 to 5.3.21.Final-redhat-00001
  • JBEAP-31044 - [GSS](8.1.z) Upgrade Infinispan from 15.0.19.Final-redhat-00001 to 15.0.21.Final-redhat-00002
  • JBEAP-31047 - (8.1.z) Upgrade JBoss EAP to 8.1.1.GA-redhat-00004 in 8.1 Update 2
  • JBEAP-31048 - (8.1.z) Update EAP channel to use wildfly-ee-feature-pack-product-conf x.x.x in EAP 8.1 Update 2
  • JBEAP-31054 - (8.1.z) Upgrade yasson from 3.0.4.redhat-00003 to 3.0.4.redhat-00004
  • JBEAP-31059 - (8.1.z) Upgrade WildFly HTTP Client from 2.1.1.SP1-redhat-00001 to 2.1.3-redhat-00001
  • JBEAP-31095 - (8.1.z) Upgrade jboss-eap-installation-manager (prospero) to 1.3.8.Final
  • JBEAP-31105 - (8.1.z) Upgrade EAP Installer in EAP 8.1 Update 2
  • JBEAP-31106 - (8.1.z) Upgrade HAL console from 3.7.15.Final-redhat-00001 to 3.7.16.Final
  • JBEAP-31113 - (8.1.z) Upgrade WildFly Core version in EAP to 27.1.1.Final-redhat-00001
  • JBEAP-31125 - (8.1.z) Upgrade JBoss EAP to 8.1.1.GA-redhat-00003 in 8.1 Update 2
  • JBEAP-31274 - (8.1.z) Upgrade WildFly Core from 27.1.2.Final-redhat-00001 to 27.1.2.Final-redhat-00002
  • JBEAP-31291 - (8.1.z) Upgrade JBossWS-CXF from 7.3.4.Final-redhat-00001 to 7.3.5.Final-redhat-00001
  • JBEAP-31315 - (8.1.z) Upgrade JBoss EAP to 8.1.1.GA-redhat-00005 in 8.1 Update 2
  • JBEAP-31323 - (8.1.z) Upgrade eap-datasources FP in 8.1 Update
  • JBEAP-31338 - (8.1.z) Upgrade JBossWS-CXF from 7.3.5.Final-redhat-00001 to 7.3.6.Final-redhat-00001
  • JBEAP-31340 - (8.1.z) Upgrade jboss-eap-installation-manager (prospero) to 1.3.9.Final
  • JBEAP-31346 - (8.1.z) Upgrade JBoss EAP to 8.1.1.GA-redhat-00006 in 8.1 Update 2
  • JBEAP-31354 - (8.1.x) EAP: Upgrade wildfly-channel-maven-plugin to 1.0.30

CVEs

  • CVE-2025-4949

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.1
  • https://access.redhat.com/articles/7133099
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 8.1 for RHEL 9

SRPM
eap8-activemq-artemis-2.40.0-3.redhat_00008.1.el9eap.src.rpm SHA-256: 328f6ac1b3c15cdd77db200ab8a07c245507a26c8c46a213f916888a4a7c70d7
eap8-angus-activation-2.0.2-2.redhat_00002.1.el9eap.src.rpm SHA-256: d9ec58a5e232fe5e6a5dd09406271586eb29d3371ffe81e6e7c5c7e3a1abdbb6
eap8-antlr4-4.13.2-1.redhat_00001.1.el9eap.src.rpm SHA-256: b60ec4d0f30d3d2c17c74d930926c52295db734f38eb29bb3822cb2dd1a5a894
eap8-apache-commons-io-2.16.1-2.redhat_00002.1.el9eap.src.rpm SHA-256: 6d7a7dfe7e4fce3391978f868e951643f59132dd9b68b8dd2ed293346898233c
eap8-apache-commons-lang-3.18.0-2.redhat_00003.1.el9eap.src.rpm SHA-256: 2dfe5f7018fade8ede12dc5e81a1096e310da84b73a9da042318e727d4312451
eap8-atinject-2.0.1-5.redhat_00007.1.el9eap.src.rpm SHA-256: 5b271bc29c7395fdc3af966d9dc5a9966bf7a97d3ccb92eee4a7e419ca50df49
eap8-eap-product-conf-parent-801.2.0-1.GA_redhat_00001.1.el9eap.src.rpm SHA-256: bfa271875604a63bffd073181d899dd9c38e65dd4e803ac9e4969be2300f2ddd
eap8-eclipse-jgit-6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src.rpm SHA-256: 805bb2f0bbb1cd85616774751201c91d44e38d17f320010498ea81295b4c1566
eap8-hal-console-3.7.16-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: 90d3b185a69da2d7453a26251f10ab970983491ad2054bc1747c372bcc4ced99
eap8-hibernate-6.6.31-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: a69ef345a5faf44ad4162bc6d0ae298132f0999c97629b2dc83ba582cf824410
eap8-hibernate-search-7.2.4-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: fadc1cb466e2292f517be38f7cb079f19c8b4826690f4a9861099c3c24c56ec5
eap8-httpcomponents-client-4.5.14-5.redhat_00016.1.el9eap.src.rpm SHA-256: d36306d4c085f98b7e425b03fab26221352d745ee1777314793b60be6db6ecaf
eap8-httpcomponents-core-4.4.16-6.redhat_00011.1.el9eap.src.rpm SHA-256: d80ba61f864a1fd118aa1ee006a8f1d8dd31bd4ebeaed613553ef01ea629f2e7
eap8-infinispan-15.0.21-1.Final_redhat_00002.1.el9eap.src.rpm SHA-256: 28521c00e402120b8d22c236742e36a3441ff870fb17862d0f654e538c2bc172
eap8-jakarta-activation-2.1.3-2.redhat_00002.1.el9eap.src.rpm SHA-256: fa3dbb9a4b5c7becce421bb935d1f03c9272891731d5c7fdb2d8035c455c5c75
eap8-jakarta-annotation-api-2.1.1-5.redhat_00005.1.el9eap.src.rpm SHA-256: 1a8ce5cb7ecf45d778e5545de793f0582dd445daea5e2f1ef2813ac860b5a71a
eap8-jakarta-interceptor-api-2.1.0-5.redhat_00003.1.el9eap.src.rpm SHA-256: 1313072e61d6d0e8f69f9d8918ff520dda21a26df6bfb5a74f4702514da974ff
eap8-jakarta-mail-2.1.3-3.redhat_00003.1.el9eap.src.rpm SHA-256: 7af2026d669127433b2bf130589feef9a8f17f5fe5a0f3fd20f45ca75f3a07c2
eap8-jakarta-servlet-api-6.0.0-6.redhat_00007.1.el9eap.src.rpm SHA-256: 67601113039121f52b01e2bf45de2d66310b8a4279210edace264d5e7d2db693
eap8-jakarta-validation-api-3.0.2-3.redhat_00006.1.el9eap.src.rpm SHA-256: 4f8f083458c3823ce380adeab9dcec982f3903154acf9721458b3a28ddf944c4
eap8-jakarta-ws-rs-api-3.1.0-5.redhat_00003.1.el9eap.src.rpm SHA-256: 9ab2b4bee5d9c9b72a4007f2a00225fde622eb6c70b094ebabcec186dfe6a6fe
eap8-jakarta-xml-bind-api-4.0.2-2.redhat_00003.1.el9eap.src.rpm SHA-256: cea47e4a6db99cbe94e11b6fe0832a958be3d9f2908bb4566e8e3d2541d441a9
eap8-jbossws-cxf-7.3.6-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: 9afabf76ee544be28b9bd4115ac3ca4ead05dbb1bb1f8ec993a97cabf807d082
eap8-jctools-4.0.5-3.redhat_00002.1.el9eap.src.rpm SHA-256: 0d7d577af23ecaeed2c9463ea0bdbecbbeef7d1361a05b886977e94dfc16c361
eap8-jgroups-5.3.21-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: 7f7d350a82b3f5b9baa650dbe2b7b849e11a1fa292d6e442f7a4aa3410ffa93a
eap8-objectweb-asm-9.7.1-3.redhat_00002.1.el9eap.src.rpm SHA-256: aba3b9c120f33c9f9193a8a9fa353c41c32d7ac2ed8ad986c79e30c3db2a140e
eap8-parsson-1.1.7-3.redhat_00003.1.el9eap.src.rpm SHA-256: c67be1ec9a1c8561859ca8b5438309f7aafd5d7f08f7c1fc46940c31eeea663a
eap8-reactive-streams-1.0.4-4.redhat_00005.1.el9eap.src.rpm SHA-256: f9eee1c5cebeb41ba2ce6e19a2d9565ecdd5f5d9de1c2c5128bef2ef239262ab
eap8-reactivex-rxjava2-2.2.21-4.redhat_00003.1.el9eap.src.rpm SHA-256: 2ed7bc643e11be9a2abc37034acd0c79362f6d22577cbf4f9219ce8db168f017
eap8-saaj-impl-3.0.4-2.redhat_00002.1.el9eap.src.rpm SHA-256: d6530f6dd409e4dd1ec3ccd595b6c0eefa03a24947806f5364c3c2c86589246b
eap8-snakeyaml-2.3.0-1.redhat_00002.1.el9eap.src.rpm SHA-256: 35a715496acb50f54b67db6466b24e5adb079317acbaf5d08cea72148bf1e3a7
eap8-stax-ex-2.1.0-3.redhat_00003.1.el9eap.src.rpm SHA-256: 6cc7be91271f875c2724cd7461070fa0ba6d0d06476110508eb5a5d6c603c78d
eap8-stax2-api-4.2.2-2.redhat_00003.1.el9eap.src.rpm SHA-256: 3ba5fb75c6da2bc5d8984c626bb21a7de1fb07b357ddf66d5fe5c55d6bc93c2a
eap8-wildfly-8.1.2-1.GA_redhat_00004.1.el9eap.src.rpm SHA-256: 3db93f457d4134b7774d7a3cf50735d8160f0160e9ea1219c8f39af30fb20c43
eap8-wildfly-clustering-5.0.11-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: a3a989c2e1eda273e813e9ea761d1f4888c35fbace93c4ca603dc324ff0f6faf
eap8-wildfly-http-client-2.1.3-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: b00b61d7c1fe6de1aa75573ccce35a0b396279a9102fd3cb51810e028e8a3bb4
eap8-wildfly-javadocs-8.1.1-2.GA_redhat_00006.1.el9eap.src.rpm SHA-256: 44484d25132c5d24b9509fa1297154435817040012d7a56d17137b97218688a2
eap8-yasson-3.0.4-2.redhat_00004.1.el9eap.src.rpm SHA-256: 82a185de22ca41d8a783d97e50ac4438ec38c140401ded6ab40f38ef1e1f9dd9
x86_64
eap8-activemq-artemis-2.40.0-3.redhat_00008.1.el9eap.noarch.rpm SHA-256: 9f6ddebe1de287f8294676017517da037ac640980729dac1f47a0795319b972b
eap8-activemq-artemis-cli-2.40.0-3.redhat_00008.1.el9eap.noarch.rpm SHA-256: bf162291bb58de7e9612bd3659277b029988baba698920d3a8dcdd8e34c36f5e
eap8-activemq-artemis-commons-2.40.0-3.redhat_00008.1.el9eap.noarch.rpm SHA-256: 6b5c9956a8a809383c54f3679640bd1252b203a94d8c826b68b4b55a1a22c1ed
eap8-activemq-artemis-core-client-2.40.0-3.redhat_00008.1.el9eap.noarch.rpm SHA-256: 81f8f5e4500d5bf26a98b9f553cc9101c38c6b1168835905b181170c3dba6bfc
eap8-activemq-artemis-dto-2.40.0-3.redhat_00008.1.el9eap.noarch.rpm SHA-256: 6d5f36b7230aa253d3393cb42fa8ff86c80590178bc458f3d276686dc8dbb101
eap8-activemq-artemis-hornetq-protocol-2.40.0-3.redhat_00008.1.el9eap.noarch.rpm SHA-256: efb43cb8e4d01cd88f86787c26a5aab86f6200aacdee7dfaaafc251de3593185
eap8-activemq-artemis-hqclient-protocol-2.40.0-3.redhat_00008.1.el9eap.noarch.rpm SHA-256: 5cd727580cbd3dac759843db678372ede100f0b07f9452e07686c975da77f5b9
eap8-activemq-artemis-jakarta-client-2.40.0-3.redhat_00008.1.el9eap.noarch.rpm SHA-256: 820305d91627efa0c91fd8f953bc54579f32c583f8a4f568bfd9be87b80b1697
eap8-activemq-artemis-jakarta-ra-2.40.0-3.redhat_00008.1.el9eap.noarch.rpm SHA-256: 087f81e84ff1ed624870fb64eff6739310267ea28efd9207b966a4ef1bfb249e
eap8-activemq-artemis-jakarta-server-2.40.0-3.redhat_00008.1.el9eap.noarch.rpm SHA-256: 19a4ac6ff4289b8e6652b4defe4e6bae2c801fdc7adeb5fd30ad536af94910ce
eap8-activemq-artemis-jakarta-service-extensions-2.40.0-3.redhat_00008.1.el9eap.noarch.rpm SHA-256: 4f3922c100ab97549f98dc032af9aa594c836fd71f458ccf01082fb3863e19dc
eap8-activemq-artemis-jdbc-store-2.40.0-3.redhat_00008.1.el9eap.noarch.rpm SHA-256: b6437aeaca34bf62fe5a7d77022a9f0da6d9febafd4db6c9421c2c5e73867cc9
eap8-activemq-artemis-journal-2.40.0-3.redhat_00008.1.el9eap.noarch.rpm SHA-256: a2f562065d025f8cf75cf2f38eaa1eaa44f55b57fadaf6fd75d9d8b69e11719e
eap8-activemq-artemis-selector-2.40.0-3.redhat_00008.1.el9eap.noarch.rpm SHA-256: 8027b83326040f1265ec5470d480a24e887029a6fdd7d7ae9d05c095231af9a0
eap8-activemq-artemis-server-2.40.0-3.redhat_00008.1.el9eap.noarch.rpm SHA-256: 7fcc0d7281e38efc3a0de9d1cb41ee5c02a10449da94a5242c8b517782637721
eap8-angus-activation-2.0.2-2.redhat_00002.1.el9eap.noarch.rpm SHA-256: 0075d403cf57e88258987e007dfc6b3e5f0993c765f69f66430157cb97d36f84
eap8-antlr4-4.13.2-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: e72c57df3abcc0ed5b44ba8669502d5362df6971e67751d95464e3106509af52
eap8-antlr4-runtime-4.13.2-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: fc30718bc2f0a8b7e180174ed5d371a914143a1298e1f5e11e00e333f20f5a64
eap8-apache-commons-io-2.16.1-2.redhat_00002.1.el9eap.noarch.rpm SHA-256: 3d4b1d9f6f5ef0af9c9d29c86d42e844bd04014100ff58a5fe497dfedcc5111d
eap8-apache-commons-lang-3.18.0-2.redhat_00003.1.el9eap.noarch.rpm SHA-256: 151d6a8ccf450127f37948ca3847d6499525991e4867246bcb04b58e60d94729
eap8-atinject-2.0.1-5.redhat_00007.1.el9eap.noarch.rpm SHA-256: 5d6ea152e1442741a351c8a624bc4c46af930c8733820600962ad5f33736c087
eap8-eap-product-conf-parent-801.2.0-1.GA_redhat_00001.1.el9eap.noarch.rpm SHA-256: 614d6603951fbef23b1f71514e1a0ee4e8e751615370db3bc05e2ad6f5984891
eap8-eap-product-conf-wildfly-ee-feature-pack-801.2.0-1.GA_redhat_00001.1.el9eap.noarch.rpm SHA-256: 84b451c9782943e567479143ba8ace2d55b883f9c6e6e95668aa1c0b0c04cdf2
eap8-eclipse-jgit-6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch.rpm SHA-256: ce9ba9ae5bfe360fa2d33658dfb6e027393caa73c49c815cb1a727c2d895f245
eap8-hal-console-3.7.16-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: dd84cf06ad59df2b14ba619df820b561e02e5780fe086de582c8909e09253a23
eap8-hibernate-6.6.31-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: a1c353a299f8a28fd80cfccf2def59d962413b0d6cbd822ca3831c55cb971a99
eap8-hibernate-core-6.6.31-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 2d31b406e396aa698601788ac24536ed5459d0b5dc34d04a3b41407b7434ee4a
eap8-hibernate-envers-6.6.31-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 4dbb062eb4dacd6ca07ebcb43b35876548e47794ea2533256c5b28b9cb8e1d48
eap8-hibernate-search-7.2.4-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: b15b56c1d5b449701d94144588f4549103889e0f15a971cc23285a082b8bd6bd
eap8-hibernate-search-backend-elasticsearch-7.2.4-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: d404f7b35b8cb130518c0ef0dec71db7e2a391c67bf49a16d0e96f57f4670e91
eap8-hibernate-search-backend-lucene-7.2.4-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: fc5c6b7a37b9195cb6706f2444420762c9c7cf2e7e50784a1389e343291fffe7
eap8-hibernate-search-engine-7.2.4-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 1147cada83a85849539c906bbfda87e7a8d08f1e9b4f7124aa2e922163907b52
eap8-hibernate-search-mapper-orm-7.2.4-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: a19043307fd9bdc722be99d9e708dc8307162162c67b2706c2ef4d71de6b2243
eap8-hibernate-search-mapper-pojo-base-7.2.4-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 19c87bf112e5043a91290ee41c02b0bf97ae247368222987503877c3d04c7460
eap8-hibernate-search-util-common-7.2.4-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 58591b6c239ceed44c2764cc5a3c45eeb6210df0480c9f14cd19f3bcabadce23
eap8-httpcomponents-client-4.5.14-5.redhat_00016.1.el9eap.noarch.rpm SHA-256: 012c4ce5e2afd5fbf1cd1dd1e742e731af81486757510daacf1c98bbb8a8946c
eap8-httpcomponents-core-4.4.16-6.redhat_00011.1.el9eap.noarch.rpm SHA-256: ef0262b2caa8585275b01692e2d52bebd128e8a43e90b2d9f9d065fadc54d169
eap8-infinispan-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 7c78fadc0d7af8fcd24be67d8fa31f9d087f86646ba44482f155ca1c88e06441
eap8-infinispan-cachestore-jdbc-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 2ed7f5449ac736d9b2f1ea5a3383b401b2a94341eb0633825d5e7d6b2e2e004b
eap8-infinispan-cachestore-jdbc-common-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 6d92148a88f57d027e24b7abf4c5f5c75c5cff2e02d37371e06c06da066494bb
eap8-infinispan-cachestore-remote-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 950e9a756a2b40035a3198bfe80600795834ca507935d3c7d7e1630fad21934e
eap8-infinispan-cdi-common-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 0d3bead1e8f0b73e0c690f2eabf7240c37155a1b91eedc953ea3174ce001d788
eap8-infinispan-cdi-embedded-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 1a1b47a7b6d7834c6666f957fa12c9a87ce3897588564e0aefafb1e65b161ae9
eap8-infinispan-cdi-remote-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: bdffec41d656b30f2efa748c938addc01195528833f4c68ff60395149347d0ed
eap8-infinispan-client-hotrod-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 265cc28cf927f6a3e6d1300e21c308513195776dfd6786251156fc220a904b26
eap8-infinispan-clustered-counter-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 2a92aefb5b1799344e9238b3f237407c1957e8e481cea784ad40ff42cad19a53
eap8-infinispan-clustered-lock-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 8c632986a00c9bc8f039a5e79536fdcde832cf3fc06e8afebbdd3a9164ad975e
eap8-infinispan-commons-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 1eeccca606938db370bebf9b8f0ab71be3d7e5cc359643d427ff5aa9d0122839
eap8-infinispan-core-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 5fea53a361046216964ece13a345fbea44aba93907da1636ed9703ae703e5d28
eap8-infinispan-hibernate-cache-commons-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 6641d3d450e9050510814acf2a686fd46aae049eac65a9e764c365ce6ff35042
eap8-infinispan-hibernate-cache-spi-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: ad5507ab90d816acdb9a1e883b20d6fa27c76033422e75a0931a6ba9789bbb91
eap8-infinispan-hibernate-cache-v62-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 56d8da26f7ad9f2bc8c9abad729444fd0a2a9f759878f4f163acca0efc4e176d
eap8-infinispan-objectfilter-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: f9a232b3d174f8797f4ba3650388591fd790e39ac9ce60f0df5270ffcc7444ed
eap8-infinispan-query-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: c21b04f6d6aacd35dd969b0ca945e4c3bf844b18619eb5e647d593baa4950494
eap8-infinispan-query-core-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 1fa6eaaeb381f0ff313fcc593a03e8b649d3c909f3dceecc8f899e2aca9483d3
eap8-infinispan-query-dsl-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 78b8b5de1890218fead9f0d17e7b0ad3290e0821b65f5e31bdc50fbd1a1550bb
eap8-infinispan-remote-query-client-15.0.21-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 8b692eed301977e25dce667b4981ae78184f5b72d063f8a22c6db950fb7f8aad
eap8-jakarta-activation-2.1.3-2.redhat_00002.1.el9eap.noarch.rpm SHA-256: dfaaa2e710f9e7d5add7c50e91ff26246f28850473eedca3e6eb9ef33e8f9702
eap8-jakarta-annotation-api-2.1.1-5.redhat_00005.1.el9eap.noarch.rpm SHA-256: 930b1c7b395292df15823b6b417eb52ccf8ddd630bf535b3b1fb041983b295a5
eap8-jakarta-interceptor-api-2.1.0-5.redhat_00003.1.el9eap.noarch.rpm SHA-256: 51eb697512d4dd50f5fecf57cbad882be11d6286fb34469a776c5f6453d907b8
eap8-jakarta-mail-2.1.3-3.redhat_00003.1.el9eap.noarch.rpm SHA-256: f25350b390960a6570fdda2e8a6988d6a003c95e747a3ad74822b5583c1ba2e0
eap8-jakarta-servlet-api-6.0.0-6.redhat_00007.1.el9eap.noarch.rpm SHA-256: 429c39a5b2b8ccfdaeb9b44abee0ed77509f0010d9362b8d86d12cb308b19690
eap8-jakarta-validation-api-3.0.2-3.redhat_00006.1.el9eap.noarch.rpm SHA-256: a99efa216ab4e01ddafbb2f5b08e54f4f77f96194ac3e71dee23c784bda7e0f7
eap8-jakarta-ws-rs-api-3.1.0-5.redhat_00003.1.el9eap.noarch.rpm SHA-256: 617dc0c9417d5dc943ff151ceaf84ac2a7c31966f88c8936d4aa0bfe8c8ecede
eap8-jakarta-xml-bind-api-4.0.2-2.redhat_00003.1.el9eap.noarch.rpm SHA-256: c03134e005f7fa48ca4db640f66057c49a0fad483377225f94046488b5d38e9c
eap8-jbossws-cxf-7.3.6-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 4dcfb68f3dbd10a552282914545292d8988d011d7ea6f67d09961c6b3083d49e
eap8-jctools-4.0.5-3.redhat_00002.1.el9eap.noarch.rpm SHA-256: ba3f40ca30e5fd0e7335c0c33be201cf60dfc103cb0b258170f79e3998a2212d
eap8-jctools-core-4.0.5-3.redhat_00002.1.el9eap.noarch.rpm SHA-256: 9488538ec3e3c72e245141998e1990d4a2c49dc033346bbed985aeae78b9f393
eap8-jgroups-5.3.21-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 4364ddeedafb6efb70d447b1c1f8237af4a1b14888069c0e915d79893d5d6a4d
eap8-objectweb-asm-9.7.1-3.redhat_00002.1.el9eap.noarch.rpm SHA-256: b41d00903cacce52f23fc2b31e3ac2b6a30f85c48ede3e252327cc2444a90ae4
eap8-objectweb-asm-util-9.7.1-3.redhat_00002.1.el9eap.noarch.rpm SHA-256: e3315e6d4c4ec1e772ee0b74103fd29d42ca6bad83456eda750970d5dcae88d8
eap8-parsson-1.1.7-3.redhat_00003.1.el9eap.noarch.rpm SHA-256: 2e465790ee18b21076ae7b9ce528c3325057ec16cb0dbfb51e266654fb78b428
eap8-reactive-streams-1.0.4-4.redhat_00005.1.el9eap.noarch.rpm SHA-256: 8cf85679dc62e5ae5b0a0ba384254d6a4596cc5fe3c6658655ad73164bcd03f9
eap8-reactivex-rxjava2-2.2.21-4.redhat_00003.1.el9eap.noarch.rpm SHA-256: 44f0ee7436cd9b5ca37cb208e6447a7d04c01df30516d1141907a2417e45a716
eap8-saaj-impl-3.0.4-2.redhat_00002.1.el9eap.noarch.rpm SHA-256: da2fac0a04ddcd3f3edd60b72703eee3462699f00f3089320b8b0ca914ec208e
eap8-snakeyaml-2.3.0-1.redhat_00002.1.el9eap.noarch.rpm SHA-256: f2e977204ee1309a68545803f8d3b8bc0c8928b98ff40113c6fa8add6f0362af
eap8-stax-ex-2.1.0-3.redhat_00003.1.el9eap.noarch.rpm SHA-256: 7926ab8b91546158af9e1234e5c8689eca357338e0795d51492dd9ce1e2d7e56
eap8-stax2-api-4.2.2-2.redhat_00003.1.el9eap.noarch.rpm SHA-256: 0b1586a825da7b241674f929f68fb5697717bfb0de48b9c75fbe8f869487fc7c
eap8-wildfly-8.1.2-1.GA_redhat_00004.1.el9eap.noarch.rpm SHA-256: 6e3138b02d4b0ab07a23b755030dd89605981e94d5d9fc617dad900313c33cb2
eap8-wildfly-clustering-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 52883e8e0e042485ec356d092a58e52179964a99dce3a3d38ada1932db868b98
eap8-wildfly-clustering-cache-infinispan-common-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: d8e5ce0c842d4d418ef09c1b412ecc10aabc29361492314bcbc520d498d9731d
eap8-wildfly-clustering-cache-infinispan-embedded-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: b31d6a9aa2c997ebf20a8c2f2a8112065296b770f41d93c08cc6ad858f85a4d9
eap8-wildfly-clustering-cache-infinispan-remote-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 56bd2cbb36ac68d4e1f7ccde849e865dcd553fdaf8ae7e5436106c37d7471e46
eap8-wildfly-clustering-cache-spi-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: b0daaca230803d63e3406a561402bc783cbf1fe67366b0f4fc731019590331e4
eap8-wildfly-clustering-context-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 26e2a7c7ed53ebb572b5e639485e69de776bc52a45a1c9839b45cb0def8a2890
eap8-wildfly-clustering-marshalling-jboss-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: b00d7f57d1ec1a7261350276e6c7072ae2e8de25e20182e50df505b45723e35e
eap8-wildfly-clustering-marshalling-protostream-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 648be214d3fadc37713b2f2211f21e4f769577d120644cb5e9682655888b26fd
eap8-wildfly-clustering-marshalling-spi-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 199556a65b815023e852c211a9e7654ffd577928463cd5aa11104a67f4a0828b
eap8-wildfly-clustering-server-api-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: d673daa99fa16e8549f45800cc09667d085b55c24004b67101cf3e2bb07f79ca
eap8-wildfly-clustering-server-infinispan-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 29470250601058a972d932a6b547896398e7c2fda48aeec76bf31f1d8426a877
eap8-wildfly-clustering-server-jgroups-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 6de31892b3f6a4d6b5d10059a249124fd394499e34e363054387dc1102ae6585
eap8-wildfly-clustering-server-local-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 2d6d6b0eab4e65b87c5d24466f3e5b042cb5eb338650c6bd3f159d36f4686ded
eap8-wildfly-clustering-server-spi-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 9882d9b0303bab1fd939f975855d3ba1fa570b81713911c750b185061ab544db
eap8-wildfly-clustering-session-cache-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 133f7b388a549f65ea841e97d2441a762e088155bedd3241181849b61d684abd
eap8-wildfly-clustering-session-infinispan-embedded-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: c0baf2762ff04c7d149ac78f0a804f2aa183459678aabfae309b768c8b5b3fc5
eap8-wildfly-clustering-session-infinispan-remote-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: af2c27aad09b5a90a12ade07cfae4c5a54aa5103fa086cc6bd445a91655f5b70
eap8-wildfly-clustering-session-spec-servlet-6.0-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: e285f05495c107b816d41808bc7be27e3613a91a3f419ad673a4b2ba0022ca75
eap8-wildfly-clustering-session-spec-spi-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 6ad173eaeff0ecb83cf81c86cb1ccb5a8e1182749c337f25fea921a790815510
eap8-wildfly-clustering-session-spi-5.0.11-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 21743ab7d3125ba8060a959a3dd32e8d2b55584b23093721a15ab827e0dc189e
eap8-wildfly-http-client-common-2.1.3-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 8bd92aafdab3da15c205ab86a988cbad7818a0adcf98bdaf5718f519b7c7c4f9
eap8-wildfly-http-ejb-client-2.1.3-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 46d2da48b6d62b8aba5999ed233e5bdce5723f8a007168731c4ee218352fac70
eap8-wildfly-http-naming-client-2.1.3-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: e42cf41ce4df8dce6dcf090bee173b4dbfb630922869f994b6704f1a9ab2e1bf
eap8-wildfly-http-transaction-client-2.1.3-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 509a487d0fc016ab188d7512d571f2b9cdada4f802c6f5f295f3d85110210c24
eap8-wildfly-java-jdk17-8.1.2-1.GA_redhat_00004.1.el9eap.noarch.rpm SHA-256: 8eaee916d3ac43322120d7749a93d16c6e4959fefe68b93269d780b42558dfdd
eap8-wildfly-java-jdk21-8.1.2-1.GA_redhat_00004.1.el9eap.noarch.rpm SHA-256: 1e62a376833227d60f5481d56aff077039c56498b487ed698cc160ee3128fe43
eap8-wildfly-javadocs-8.1.1-2.GA_redhat_00006.1.el9eap.noarch.rpm SHA-256: 9b8c5cc060e35b276f5a42b10c06c80feea6a1e96378e0fa6b277ce908d845fa
eap8-wildfly-modules-8.1.2-1.GA_redhat_00004.1.el9eap.noarch.rpm SHA-256: f7288b59fd21158d269e6625c3c9c71072d0e72ca8f79424c0b9a0e5357e6f0a
eap8-yasson-3.0.4-2.redhat_00004.1.el9eap.noarch.rpm SHA-256: b52f5e53ec1fb9fb591c6af59f7feba0bdf0478d00223d2e0b4a1b9199f0f9aa

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility