Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22773 - Security Advisory
Issued:
2025-12-04
Updated:
2025-12-04

RHSA-2025:22773 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat JBoss Enterprise Application Platform 8.0.11 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.11 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.10, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.11 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • undertow: OutOfMemory when parsing form data encoding with application/x-www-form-urlencoded [eap-8.0.z] (CVE-2024-3884)
  • org.eclipse.jgit: XXE vulnerability in Eclipse JGit [eap-8.0.z] (CVE-2025-4949)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 8.0 for RHEL 8 x86_64

Fixes

  • BZ - 2275287 - CVE-2024-3884 undertow: OutOfMemory when parsing form data encoding with application/x-www-form-urlencoded
  • BZ - 2367730 - CVE-2025-4949 org.eclipse.jgit: XXE vulnerability in Eclipse JGit
  • JBEAP-30976 - Tracker bug for the EAP 8.0.11 release for RHEL-8
  • JBEAP-28993 - (8.0.z) Upgrade HAL from 3.6.24.Final-redhat-00001 to 3.6.27.Final-redhat-00001
  • JBEAP-30584 - (8.0.z) Upgrade WildFly Core from 21.0.17.Final-redhat-00001 to 21.0.18.Final-redhat-00001
  • JBEAP-31001 - [GSS](8.0.z) Upgrade hibernate-orm from 6.2.45.redhat-00001 to version 6.2.46
  • JBEAP-31031 - (8.0.z) Upgrade jgit to version 6.10.1.202505221210-r
  • JBEAP-31074 - (8.0.z) Update EAP channel to use wildfly-ee-feature-pack-product-conf x.x.x in EAP 8.0 Update 11
  • JBEAP-31253 - (8.0.z) Upgrade WildFly Elytron from 2.2.12.Final-redhat-00001 to 2.2.12.Final-redhat-00002
  • JBEAP-31260 - (8.0.z) Upgrade wildfly-installation-manager-api to version 1.0.3.Final
  • JBEAP-31290 - (8.0.z) Upgrade jbossws-cxf to version 7.3.5.Final
  • JBEAP-31339 - (8.0.z) Upgrade JBossWS-CXF from 7.3.5.Final-redhat-00001 to 7.3.6.Final-redhat-00001
  • JBEAP-31377 - (8.0.z) Upgrade yasson from 3.0.4.redhat-00003 to 3.0.4.redhat-00004

CVEs

  • CVE-2024-3884
  • CVE-2025-4949

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0
  • https://access.redhat.com/articles/7120566
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 8.0 for RHEL 8

SRPM
eap8-angus-activation-2.0.2-2.redhat_00002.1.el8eap.src.rpm SHA-256: 2ce211a61c640165b4064fb2f171c462cdc3d8e40b0621b9b324ebc1e276837d
eap8-apache-commons-io-2.16.1-2.redhat_00002.1.el8eap.src.rpm SHA-256: 1f092f96fac21da6ea801dae04cf81b4353c86f9536784e4bb80f40df6d9e939
eap8-atinject-2.0.1-5.redhat_00007.1.el8eap.src.rpm SHA-256: dbe8101d51e5aef6dc90adb778ea037ffc9a404d1167ec0ddaab9cd3ab9c40be
eap8-bouncycastle-1.82.0-1.redhat_00001.1.el8eap.src.rpm SHA-256: 1ec3a9c34e4d4dac6a6f6330f63f0f8d8156ffffd4611b2db8e982dc73bd3024
eap8-eap-product-conf-parent-800.11.0-1.GA_redhat_00001.1.el8eap.src.rpm SHA-256: 57d4adb725a0528557bb62640cc8fa1324cd787b2f565854d273d28ec848f00a
eap8-eclipse-jgit-6.10.1.202505221210-1.r_redhat_00002.1.el8eap.src.rpm SHA-256: 8553f3243a08cfdeaf14c34ca96ce1f728b8ebd4a9442c1ac5c0abc647571ae7
eap8-hal-console-3.6.27-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 36d79f820b3e24f29e5de23f23f7785ee1c59443ab5b6bb2c145166b5a133bf2
eap8-hibernate-6.2.46-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 1e2e615ac64fb40e471105a653c0ebd0adb3ee206c1d57e1054af198cef63593
eap8-hibernate-validator-8.0.2-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 976ac7837fad5a5323b17a826de99363f8938a5ef65b86cb3895f8061ca43920
eap8-httpcomponents-client-4.5.14-5.redhat_00016.1.el8eap.src.rpm SHA-256: 5e69f94aed95a00e71058d286e3eb5b57343496ee2610fd0e1c971ca057a33d1
eap8-httpcomponents-core-4.4.16-6.redhat_00011.1.el8eap.src.rpm SHA-256: 7e2c34824cbadbfd4e44090d88059c88e906e3649ab4b0c1a8b374c2a938119d
eap8-installation-manager-api-1.0.3-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: face58d0d9cbcec20c05ab8affb46c66c1379f1063450d26bb33bf7beabee2c5
eap8-jakarta-activation-2.1.3-2.redhat_00002.1.el8eap.src.rpm SHA-256: 32e6c859102c039bfe8d308476b95d0b10121909e388ecdb7aaa63f52a847801
eap8-jakarta-annotation-api-2.1.1-5.redhat_00005.1.el8eap.src.rpm SHA-256: 3c6a25bbee8eb1cdef6da2b1eb97095bf1ebe075478019bbc4b14a144a4d676b
eap8-jakarta-enterprise-concurrent-3.0.2-1.redhat_00001.1.el8eap.src.rpm SHA-256: 6117f3b44e0c53c7910d2a1b4c46c3250dd497ffed7de6bd2850f3ac79f3fadc
eap8-jakarta-interceptor-api-2.1.0-5.redhat_00003.1.el8eap.src.rpm SHA-256: 0dbcee69eeeef3817d1619af66d3b874be4c85e062b539680340ae53d3188357
eap8-jakarta-mail-2.1.3-3.redhat_00003.1.el8eap.src.rpm SHA-256: b9c198a3f08c231fe31255e692a75dbd6f2d714cfb089591f7b1c45183733d0a
eap8-jakarta-servlet-api-6.0.0-6.redhat_00007.1.el8eap.src.rpm SHA-256: 131053bed677b7b87c3921b3278b1eec183fd2fb8819a9c41f4ce02cf201e918
eap8-jakarta-validation-api-3.0.2-3.redhat_00006.1.el8eap.src.rpm SHA-256: ea9aba7798da51dd74702dd5bc607c01213f78715200404625ba49fc76d30022
eap8-jakarta-ws-rs-api-3.1.0-5.redhat_00003.1.el8eap.src.rpm SHA-256: f8fdea2c5549e4ef0d36c5f7fd591cb05bdfafb81f862b7ee86d3d587bfb2ddf
eap8-jakarta-xml-bind-api-4.0.2-2.redhat_00003.1.el8eap.src.rpm SHA-256: f673dd61432fe01e1f87933d600b764c0705e0d852bf6f7e2918a15878fec7a3
eap8-jboss-el-api_5.0_spec-4.0.2-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: fff19cda7235604e2824e228da37a129449931f3369f7ec5cb0bfdd896fe4a78
eap8-jbossws-cxf-7.3.6-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 3e3ea9af712da51b8f1d7af71d91d41a96b89a62bb832cce254a529451632c74
eap8-jctools-4.0.5-3.redhat_00002.1.el8eap.src.rpm SHA-256: ee6cdcf1678da59f3d3b27d675d2891153d804fecb2302a068db7a729320d75a
eap8-parsson-1.1.7-3.redhat_00003.1.el8eap.src.rpm SHA-256: f18ad66d0accdb315e0d43fce0069c02226a5c5991dd4b589b535829736d9356
eap8-reactive-streams-1.0.4-4.redhat_00005.1.el8eap.src.rpm SHA-256: 1e0ffed9b6372b16a73477b8250b743aa531b4514b6eae323eac0d28bffcee71
eap8-reactivex-rxjava2-2.2.21-4.redhat_00003.1.el8eap.src.rpm SHA-256: 8ab918245c3b31f3a65f88ce85d985ae7e4e4c34042fb2708ef4052504eef7f3
eap8-saaj-impl-3.0.4-2.redhat_00002.1.el8eap.src.rpm SHA-256: 82bf3b79a8b64a656b6078c96936bba5013162b549a9e34a89b32120fa9876db
eap8-stax-ex-2.1.0-3.redhat_00003.1.el8eap.src.rpm SHA-256: b207b70b5e51f80e2e18d6c9eaa6bb2a09cba707f85817649b9691b1744898e2
eap8-stax2-api-4.2.2-2.redhat_00003.1.el8eap.src.rpm SHA-256: a0d97c2d122a764ee18c08ae6713cfc54e20d051d6c5b38173388028de1d3e3c
eap8-sun-istack-commons-4.1.2-2.redhat_00003.1.el8eap.src.rpm SHA-256: 3188957d5ebb409bec5157283b2ca7297fce76d9ef59e33c0b781f1e61035eb9
eap8-wildfly-8.0.11-1.GA_redhat_00002.1.el8eap.src.rpm SHA-256: 3b700dcf76a81069a6f3b9985e0f9528250bcd752d92d946256a0d58bec86d68
eap8-wildfly-elytron-2.2.12-1.Final_redhat_00002.1.el8eap.src.rpm SHA-256: 655f3d28585a651a850ab3a63c532b48d9831ac5a8c1bad2028b2303914329c1
eap8-yasson-3.0.4-2.redhat_00004.1.el8eap.src.rpm SHA-256: f88f4659f2cb11985bd6e4e17ede3b340a789661601bdea6cd73ded61acf8178
x86_64
eap8-angus-activation-2.0.2-2.redhat_00002.1.el8eap.noarch.rpm SHA-256: bee8d2ef5e6811678d2999f0c6745b36b3a8aec7c3921fe787f447b5b38fef7c
eap8-apache-commons-io-2.16.1-2.redhat_00002.1.el8eap.noarch.rpm SHA-256: 500c71c27709401c0249172280dc643b72e326f235a6a140cd043979aee156a8
eap8-atinject-2.0.1-5.redhat_00007.1.el8eap.noarch.rpm SHA-256: dd647695dda5cb6237a8c9cc9fad9a8a30cc181fdbfe16ae90be156117afcb27
eap8-bouncycastle-1.82.0-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 9ec01513e334a12cd6140f4ba574b97cacbd032376232adc24468a9e36a521b3
eap8-bouncycastle-jmail-1.82.0-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: ec7e446650e57eb6e7a6035249f6a28b47341b10989e324eca712b24245adb83
eap8-bouncycastle-pg-1.82.0-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: c00e172d13f4f4aa92b138aa1a990fe41fd2d80450d9e4b2fa76c103ee112f30
eap8-bouncycastle-pkix-1.82.0-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 3ba62176243f5e664ab7b139ca2d49acfdd44afaf229cd104aadbe4e28034319
eap8-bouncycastle-prov-1.82.0-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: ea99e350bc3ab48501c98b154334a6c3f9a3833e1d7b5e0c2375328cbffbe402
eap8-bouncycastle-util-1.82.0-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 005ef891cc783a7a195d83d6a19948993b93379cc3e3aaf2f7ec96c631f14404
eap8-eap-product-conf-parent-800.11.0-1.GA_redhat_00001.1.el8eap.noarch.rpm SHA-256: a50df484dca7efb1a57710edc521f537533a52c68f59f7514245842865530f86
eap8-eap-product-conf-wildfly-ee-feature-pack-800.11.0-1.GA_redhat_00001.1.el8eap.noarch.rpm SHA-256: fd0929d0d321ffd623904257d29e8445170b23bbe32d3fd8eb44291aabeffa41
eap8-eclipse-jgit-6.10.1.202505221210-1.r_redhat_00002.1.el8eap.noarch.rpm SHA-256: 28d1c378b482fcdf9a6bd4b61cec47c41288b8100be1560d0aacbd4016959cc5
eap8-hal-console-3.6.27-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 2eb643432d18971b475f8db5f699fafb48749084066e3ac7bd97c8b3ab41e32d
eap8-hibernate-6.2.46-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 2dc1c99a9deff4070d4209ad5c3bebbc854652ab32e1c194261487de344e2db4
eap8-hibernate-core-6.2.46-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 290a19fd925d381cefcafa851196476cd358a312f6f6e6aa268a3cfe4303773f
eap8-hibernate-envers-6.2.46-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: a2a8d6769f703964219dc2d133b9091f0a5c62140027518827fa2dc1487a4d52
eap8-hibernate-validator-8.0.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 178c5391f398c42a33b2946361e5d36a2120922acbb2a27f10691af761468fda
eap8-hibernate-validator-cdi-8.0.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: e1cb72687f08eaba3c7781f5691f54a8a23699df669791d77960c173509a933b
eap8-httpcomponents-client-4.5.14-5.redhat_00016.1.el8eap.noarch.rpm SHA-256: 2f6a2d0498e35ade20fdc87d799cb0d08a63b29bee5cb2e3504864cf4e861e00
eap8-httpcomponents-core-4.4.16-6.redhat_00011.1.el8eap.noarch.rpm SHA-256: dfb64e2f0c59f3993b9b90f0bf50b4db141d6a4d52ba6bd1101549be6789dc32
eap8-installation-manager-api-1.0.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 7e7468b466901ca1795f9bf735490b16620b402ab797b43ae581a84fc0d9997a
eap8-istack-commons-runtime-4.1.2-2.redhat_00003.1.el8eap.noarch.rpm SHA-256: ae70ebd2b41a5de89ca8cc3200ed5cc5701cb56fc0bc896c59ed40a3448b81df
eap8-istack-commons-tools-4.1.2-2.redhat_00003.1.el8eap.noarch.rpm SHA-256: c27798e9957db9f755abe05af6a087f064c7e0e6ed7aaf1b47ed9309060bac1b
eap8-jakarta-activation-2.1.3-2.redhat_00002.1.el8eap.noarch.rpm SHA-256: 894c0b783a96db98bce9776afd9e8eb7ed963ab63ce954d150a7ac014a7cc8d7
eap8-jakarta-annotation-api-2.1.1-5.redhat_00005.1.el8eap.noarch.rpm SHA-256: 04841ce402a15a49dc2ba4ab6143e17d86a9c7aa75acdd98dc5e94c23c90abfc
eap8-jakarta-enterprise-concurrent-3.0.2-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: fc692027200c4b44bd246d11eeb62ecf451f09427f60408b01310187fd309b70
eap8-jakarta-interceptor-api-2.1.0-5.redhat_00003.1.el8eap.noarch.rpm SHA-256: 6e4d65dab3b6e4999363afb50376aa47c7ceab2d02a00d0897b28cd42050d4d2
eap8-jakarta-mail-2.1.3-3.redhat_00003.1.el8eap.noarch.rpm SHA-256: 6e9d8e93d1abb4122f4f86b7966c283aafe67b035407df948a582ee03d8ed86a
eap8-jakarta-servlet-api-6.0.0-6.redhat_00007.1.el8eap.noarch.rpm SHA-256: 33d700fe829e158eda76d2c31389a0127784707ab510bfd948124f93894a51cc
eap8-jakarta-validation-api-3.0.2-3.redhat_00006.1.el8eap.noarch.rpm SHA-256: 7a8ee662cbf1d77b8e2004ff8296b27a9d406963b5e9487a5e29af0a9bd5a5fe
eap8-jakarta-ws-rs-api-3.1.0-5.redhat_00003.1.el8eap.noarch.rpm SHA-256: bd01355aa400149a819e7cd65b88907994c1e34ab08fbb42c068834f6db10330
eap8-jakarta-xml-bind-api-4.0.2-2.redhat_00003.1.el8eap.noarch.rpm SHA-256: 1c7f777f93eb6f2a1fb52f99a6e08a806f0c5152833bcc251619d590bdbdce2e
eap8-jboss-el-api_5.0_spec-4.0.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: a2e8b8123379830d80a13547cfcaa12c5f8b6edc84487249b4739c9639d5e90f
eap8-jbossws-cxf-7.3.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: e7d71a7c13d0e5011a0b0f5f82e489d951c07a26cc5fd2400708745ce14af9b2
eap8-jctools-4.0.5-3.redhat_00002.1.el8eap.noarch.rpm SHA-256: 74ad54a20aecac0973630093f75e5d71e187756125398f3796c3b6b5d716c01f
eap8-jctools-core-4.0.5-3.redhat_00002.1.el8eap.noarch.rpm SHA-256: 4fecf687ac90959b47bf4009173773e842b9fc57918c74adb96d30ca5fa0e517
eap8-parsson-1.1.7-3.redhat_00003.1.el8eap.noarch.rpm SHA-256: 7d14594c1e734a612ffafa0f34e662f4d4fe380200590968ea8e43ce3e47a40e
eap8-reactive-streams-1.0.4-4.redhat_00005.1.el8eap.noarch.rpm SHA-256: 4e6303c7c6fcb0f69735114f2bc65a087c26db7eecea51d43a2b9bf7d6d078f8
eap8-reactivex-rxjava2-2.2.21-4.redhat_00003.1.el8eap.noarch.rpm SHA-256: 8ce141857d634fdf1ea85cddf3c1d9df462eb09e2d744bda16e0e6bc93fea7f0
eap8-saaj-impl-3.0.4-2.redhat_00002.1.el8eap.noarch.rpm SHA-256: cc1f1f1d8b29261a6f62251112d4decda8d6455c0202ded4de640ca2edd4c584
eap8-stax-ex-2.1.0-3.redhat_00003.1.el8eap.noarch.rpm SHA-256: 8adcc2038da08fa3bdfaacd2e5575f0f72a061337ce67460425a88e716e88738
eap8-stax2-api-4.2.2-2.redhat_00003.1.el8eap.noarch.rpm SHA-256: 9b22719dc9c084fa2cdc5a62e5434d66a70cf539574906565c8609336b60a786
eap8-sun-istack-commons-4.1.2-2.redhat_00003.1.el8eap.noarch.rpm SHA-256: bc72d1333041a732038fd181e93b5a30db6288680471aaa146e82a3684504903
eap8-wildfly-8.0.11-1.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: 07da8695e0f1aafc51783d11c690108d22cbf612f9a570639edbed37dae71b5c
eap8-wildfly-elytron-2.2.12-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 210987b9561a97ad6f67ac53acde6b401c8f8ef8a4cac1f3494ae9eb688dd609
eap8-wildfly-elytron-tool-2.2.12-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 26c218eaad99bc7f56c5da5ebdf0d03640404bc9a604ff8fa7ac0688739813e5
eap8-wildfly-java-jdk11-8.0.11-1.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: daa3a8df96aec030050cdc2f6683e2dc9c8219c0a6df0742b8ab985f662b57b6
eap8-wildfly-java-jdk17-8.0.11-1.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: 7f40e9e879ac71ec6ed2691e1431bdd11c5ff2fea30d75f4e066755587c84731
eap8-wildfly-java-jdk21-8.0.11-1.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: 078b7b2287a541330788c266923346dd7a8dfca9929646e038545b853ff90441
eap8-wildfly-modules-8.0.11-1.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: 7228459df677700dab5cf3eafac259a222b00d11d20546c7ffb7b745ea54bc5c
eap8-yasson-3.0.4-2.redhat_00004.1.el8eap.noarch.rpm SHA-256: 6c20f304468ffd695e2ab0c913f0b350a4e0edc19e7eaa247d7e92d512b9a148

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility