Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22775 - Security Advisory
Issued:
2025-12-04
Updated:
2025-12-04

RHSA-2025:22775 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat JBoss Enterprise Application Platform 8.0.11 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.11 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.10, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.11 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • undertow: OutOfMemory when parsing form data encoding with application/x-www-form-urlencoded [eap-8.0.z] (CVE-2024-3884)
  • org.eclipse.jgit: XXE vulnerability in Eclipse JGit [eap-8.0.z] (CVE-2025-4949)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 8.0 for RHEL 9 x86_64

Fixes

  • BZ - 2275287 - CVE-2024-3884 undertow: OutOfMemory when parsing form data encoding with application/x-www-form-urlencoded
  • BZ - 2367730 - CVE-2025-4949 org.eclipse.jgit: XXE vulnerability in Eclipse JGit
  • JBEAP-30977 - Tracker bug for the EAP 8.0.11 release for RHEL-9
  • JBEAP-28993 - (8.0.z) Upgrade HAL from 3.6.24.Final-redhat-00001 to 3.6.27.Final-redhat-00001
  • JBEAP-30584 - (8.0.z) Upgrade WildFly Core from 21.0.17.Final-redhat-00001 to 21.0.18.Final-redhat-00001
  • JBEAP-31001 - [GSS](8.0.z) Upgrade hibernate-orm from 6.2.45.redhat-00001 to version 6.2.46
  • JBEAP-31031 - (8.0.z) Upgrade jgit to version 6.10.1.202505221210-r
  • JBEAP-31074 - (8.0.z) Update EAP channel to use wildfly-ee-feature-pack-product-conf x.x.x in EAP 8.0 Update 11
  • JBEAP-31253 - (8.0.z) Upgrade WildFly Elytron from 2.2.12.Final-redhat-00001 to 2.2.12.Final-redhat-00002
  • JBEAP-31260 - (8.0.z) Upgrade wildfly-installation-manager-api to version 1.0.3.Final
  • JBEAP-31290 - (8.0.z) Upgrade jbossws-cxf to version 7.3.5.Final
  • JBEAP-31339 - (8.0.z) Upgrade JBossWS-CXF from 7.3.5.Final-redhat-00001 to 7.3.6.Final-redhat-00001
  • JBEAP-31377 - (8.0.z) Upgrade yasson from 3.0.4.redhat-00003 to 3.0.4.redhat-00004

CVEs

  • CVE-2024-3884
  • CVE-2025-4949

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0
  • https://access.redhat.com/articles/7120566
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 8.0 for RHEL 9

SRPM
eap8-angus-activation-2.0.2-2.redhat_00002.1.el9eap.src.rpm SHA-256: d9ec58a5e232fe5e6a5dd09406271586eb29d3371ffe81e6e7c5c7e3a1abdbb6
eap8-apache-commons-io-2.16.1-2.redhat_00002.1.el9eap.src.rpm SHA-256: 6d7a7dfe7e4fce3391978f868e951643f59132dd9b68b8dd2ed293346898233c
eap8-atinject-2.0.1-5.redhat_00007.1.el9eap.src.rpm SHA-256: 5b271bc29c7395fdc3af966d9dc5a9966bf7a97d3ccb92eee4a7e419ca50df49
eap8-bouncycastle-1.82.0-1.redhat_00001.1.el9eap.src.rpm SHA-256: fd9e26b0cb46033927069ab7a401d30ec4fe72e0a8a03d24ea357bc77536880e
eap8-eap-product-conf-parent-800.11.0-1.GA_redhat_00001.1.el9eap.src.rpm SHA-256: c1b5eac49b36f9cbfc136eb22f7acdb70407490e70c034becfbe083be267f24a
eap8-eclipse-jgit-6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src.rpm SHA-256: 805bb2f0bbb1cd85616774751201c91d44e38d17f320010498ea81295b4c1566
eap8-hal-console-3.6.27-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: 878bcb37e54aec20a9ce8342b2aaab1615e3c8725eb7a0984cafd0f88c2788e3
eap8-hibernate-6.2.46-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: 779516e6cc435d8eca7c0ebb54e17c131f3b636602ec3d91253250562b76949d
eap8-hibernate-validator-8.0.2-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: 21d80f26ad0ca6fc8a1e8b3811f8d6ec7b4c89b3687beeb69429eb1a3f21fea7
eap8-httpcomponents-client-4.5.14-5.redhat_00016.1.el9eap.src.rpm SHA-256: d36306d4c085f98b7e425b03fab26221352d745ee1777314793b60be6db6ecaf
eap8-httpcomponents-core-4.4.16-6.redhat_00011.1.el9eap.src.rpm SHA-256: d80ba61f864a1fd118aa1ee006a8f1d8dd31bd4ebeaed613553ef01ea629f2e7
eap8-installation-manager-api-1.0.3-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: 585d23e960985ba5af6bc24c2928ab7287aa76a02549f6d11ab58f3836f03870
eap8-jakarta-activation-2.1.3-2.redhat_00002.1.el9eap.src.rpm SHA-256: fa3dbb9a4b5c7becce421bb935d1f03c9272891731d5c7fdb2d8035c455c5c75
eap8-jakarta-annotation-api-2.1.1-5.redhat_00005.1.el9eap.src.rpm SHA-256: 1a8ce5cb7ecf45d778e5545de793f0582dd445daea5e2f1ef2813ac860b5a71a
eap8-jakarta-enterprise-concurrent-3.0.2-1.redhat_00001.1.el9eap.src.rpm SHA-256: f42234a99223d33ea9e3844bb2976674a72f8f7cbd3b2c758401a13c17e3043d
eap8-jakarta-interceptor-api-2.1.0-5.redhat_00003.1.el9eap.src.rpm SHA-256: 1313072e61d6d0e8f69f9d8918ff520dda21a26df6bfb5a74f4702514da974ff
eap8-jakarta-mail-2.1.3-3.redhat_00003.1.el9eap.src.rpm SHA-256: 7af2026d669127433b2bf130589feef9a8f17f5fe5a0f3fd20f45ca75f3a07c2
eap8-jakarta-servlet-api-6.0.0-6.redhat_00007.1.el9eap.src.rpm SHA-256: 67601113039121f52b01e2bf45de2d66310b8a4279210edace264d5e7d2db693
eap8-jakarta-validation-api-3.0.2-3.redhat_00006.1.el9eap.src.rpm SHA-256: 4f8f083458c3823ce380adeab9dcec982f3903154acf9721458b3a28ddf944c4
eap8-jakarta-ws-rs-api-3.1.0-5.redhat_00003.1.el9eap.src.rpm SHA-256: 9ab2b4bee5d9c9b72a4007f2a00225fde622eb6c70b094ebabcec186dfe6a6fe
eap8-jakarta-xml-bind-api-4.0.2-2.redhat_00003.1.el9eap.src.rpm SHA-256: cea47e4a6db99cbe94e11b6fe0832a958be3d9f2908bb4566e8e3d2541d441a9
eap8-jboss-el-api_5.0_spec-4.0.2-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: d080b6c7d946a94ebb5fd03fa640cdf29a18d482f2d2dca08a322253b3709954
eap8-jbossws-cxf-7.3.6-1.Final_redhat_00001.1.el9eap.src.rpm SHA-256: 9afabf76ee544be28b9bd4115ac3ca4ead05dbb1bb1f8ec993a97cabf807d082
eap8-jctools-4.0.5-3.redhat_00002.1.el9eap.src.rpm SHA-256: 0d7d577af23ecaeed2c9463ea0bdbecbbeef7d1361a05b886977e94dfc16c361
eap8-parsson-1.1.7-3.redhat_00003.1.el9eap.src.rpm SHA-256: c67be1ec9a1c8561859ca8b5438309f7aafd5d7f08f7c1fc46940c31eeea663a
eap8-reactive-streams-1.0.4-4.redhat_00005.1.el9eap.src.rpm SHA-256: f9eee1c5cebeb41ba2ce6e19a2d9565ecdd5f5d9de1c2c5128bef2ef239262ab
eap8-reactivex-rxjava2-2.2.21-4.redhat_00003.1.el9eap.src.rpm SHA-256: 2ed7bc643e11be9a2abc37034acd0c79362f6d22577cbf4f9219ce8db168f017
eap8-saaj-impl-3.0.4-2.redhat_00002.1.el9eap.src.rpm SHA-256: d6530f6dd409e4dd1ec3ccd595b6c0eefa03a24947806f5364c3c2c86589246b
eap8-stax-ex-2.1.0-3.redhat_00003.1.el9eap.src.rpm SHA-256: 6cc7be91271f875c2724cd7461070fa0ba6d0d06476110508eb5a5d6c603c78d
eap8-stax2-api-4.2.2-2.redhat_00003.1.el9eap.src.rpm SHA-256: 3ba5fb75c6da2bc5d8984c626bb21a7de1fb07b357ddf66d5fe5c55d6bc93c2a
eap8-sun-istack-commons-4.1.2-2.redhat_00003.1.el9eap.src.rpm SHA-256: 744cb118adc891fe1f64f2cb63bc5b883ef942038d4ddf62f462444d6cd4c0cc
eap8-wildfly-8.0.11-1.GA_redhat_00002.1.el9eap.src.rpm SHA-256: f733a7c5141735bd4cf427350bbb9c514586b6005e46cbf7bcfb05686100c7c4
eap8-wildfly-elytron-2.2.12-1.Final_redhat_00002.1.el9eap.src.rpm SHA-256: 444747cb0771eb23f63a8970df9074562984bf1e448848da7738ca57443fa351
eap8-yasson-3.0.4-2.redhat_00004.1.el9eap.src.rpm SHA-256: 82a185de22ca41d8a783d97e50ac4438ec38c140401ded6ab40f38ef1e1f9dd9
x86_64
eap8-angus-activation-2.0.2-2.redhat_00002.1.el9eap.noarch.rpm SHA-256: 0075d403cf57e88258987e007dfc6b3e5f0993c765f69f66430157cb97d36f84
eap8-apache-commons-io-2.16.1-2.redhat_00002.1.el9eap.noarch.rpm SHA-256: 3d4b1d9f6f5ef0af9c9d29c86d42e844bd04014100ff58a5fe497dfedcc5111d
eap8-atinject-2.0.1-5.redhat_00007.1.el9eap.noarch.rpm SHA-256: 5d6ea152e1442741a351c8a624bc4c46af930c8733820600962ad5f33736c087
eap8-bouncycastle-1.82.0-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 353b140e50089a4dae9d6c2d040e09ffede2a7a0c1f8bde2107d4ce24072b2a9
eap8-bouncycastle-jmail-1.82.0-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 33de0f77b08d5159bb18406bc5ceb803e07bc4e93dafe0b7d6ea6a9225e530d1
eap8-bouncycastle-pg-1.82.0-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: f51eb6f8a06bb29ce47f1b9fe7ed7a0372e4a38b8dfa6167a23cfdf23b410840
eap8-bouncycastle-pkix-1.82.0-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: c12943b1ff9f991a8badb0f8a3421ce2b43fbe08f879ffb13f4dbf2f331ae0fe
eap8-bouncycastle-prov-1.82.0-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 00c86114c69c2b3934ddec95c8b7edc8262f19e1e71323ce57bea8f5d9cc8aaf
eap8-bouncycastle-util-1.82.0-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 649543d803e2cdbe50b46a517b8d368f0ef8164f268148d683f8a4f767746360
eap8-eap-product-conf-parent-800.11.0-1.GA_redhat_00001.1.el9eap.noarch.rpm SHA-256: 93af0ac30960ca4d33b942677fc154bfaca3fe5d19416e1d9ad7f813f59833da
eap8-eap-product-conf-wildfly-ee-feature-pack-800.11.0-1.GA_redhat_00001.1.el9eap.noarch.rpm SHA-256: e8688468e800cce318b108984ccb3be15017b55564a64dd1564a3402e754f780
eap8-eclipse-jgit-6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch.rpm SHA-256: ce9ba9ae5bfe360fa2d33658dfb6e027393caa73c49c815cb1a727c2d895f245
eap8-hal-console-3.6.27-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 03e38e08f848d8bd4b74a1e9397244977283010b55f805536c93723c42b91ed3
eap8-hibernate-6.2.46-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 563d5ad770de16a2ae37c318916d207f5154ebe3db128c5f7a9b05715211ee4c
eap8-hibernate-core-6.2.46-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 50396b9c2aeae55127b96f72fdc31436dedfb8572c85a2dbf7f9ab598f785979
eap8-hibernate-envers-6.2.46-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 7cca3831cb8ebd8d47f960fba2b6ec42e2529cec472b37cd4fb2869201610e2e
eap8-hibernate-validator-8.0.2-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 54f73d1e23676ab7902a2e9629f327c60d8b7338c39a57409d23b1cba11ebd13
eap8-hibernate-validator-cdi-8.0.2-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: eb97fbaa5e5e9f753e9e6e5c0d982938fd9d0d8fb16a79f30daa576b36eff1f2
eap8-httpcomponents-client-4.5.14-5.redhat_00016.1.el9eap.noarch.rpm SHA-256: 012c4ce5e2afd5fbf1cd1dd1e742e731af81486757510daacf1c98bbb8a8946c
eap8-httpcomponents-core-4.4.16-6.redhat_00011.1.el9eap.noarch.rpm SHA-256: ef0262b2caa8585275b01692e2d52bebd128e8a43e90b2d9f9d065fadc54d169
eap8-installation-manager-api-1.0.3-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: a766ad437f6d155cb8991a92a34731ede9b8724bb5fdaf1d79d8583579fe43b6
eap8-istack-commons-runtime-4.1.2-2.redhat_00003.1.el9eap.noarch.rpm SHA-256: 69851c7f86700be0323b5c6afd0680ccd7c185f5ea3b711830a825fad4341d10
eap8-istack-commons-tools-4.1.2-2.redhat_00003.1.el9eap.noarch.rpm SHA-256: 50f27cf4aeea25a6569d5bbc340a3c4b3125b67cd7c4d0143df8385c2145113b
eap8-jakarta-activation-2.1.3-2.redhat_00002.1.el9eap.noarch.rpm SHA-256: dfaaa2e710f9e7d5add7c50e91ff26246f28850473eedca3e6eb9ef33e8f9702
eap8-jakarta-annotation-api-2.1.1-5.redhat_00005.1.el9eap.noarch.rpm SHA-256: 930b1c7b395292df15823b6b417eb52ccf8ddd630bf535b3b1fb041983b295a5
eap8-jakarta-enterprise-concurrent-3.0.2-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: da81e151f214097a9df19df904afe1a59b684490026ca921c11fa002afb3825a
eap8-jakarta-interceptor-api-2.1.0-5.redhat_00003.1.el9eap.noarch.rpm SHA-256: 51eb697512d4dd50f5fecf57cbad882be11d6286fb34469a776c5f6453d907b8
eap8-jakarta-mail-2.1.3-3.redhat_00003.1.el9eap.noarch.rpm SHA-256: f25350b390960a6570fdda2e8a6988d6a003c95e747a3ad74822b5583c1ba2e0
eap8-jakarta-servlet-api-6.0.0-6.redhat_00007.1.el9eap.noarch.rpm SHA-256: 429c39a5b2b8ccfdaeb9b44abee0ed77509f0010d9362b8d86d12cb308b19690
eap8-jakarta-validation-api-3.0.2-3.redhat_00006.1.el9eap.noarch.rpm SHA-256: a99efa216ab4e01ddafbb2f5b08e54f4f77f96194ac3e71dee23c784bda7e0f7
eap8-jakarta-ws-rs-api-3.1.0-5.redhat_00003.1.el9eap.noarch.rpm SHA-256: 617dc0c9417d5dc943ff151ceaf84ac2a7c31966f88c8936d4aa0bfe8c8ecede
eap8-jakarta-xml-bind-api-4.0.2-2.redhat_00003.1.el9eap.noarch.rpm SHA-256: c03134e005f7fa48ca4db640f66057c49a0fad483377225f94046488b5d38e9c
eap8-jboss-el-api_5.0_spec-4.0.2-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 7cea9753b305fcdd1eaccb41177f8edb36bf51a8bdec58ac2e432bc1e79f876f
eap8-jbossws-cxf-7.3.6-1.Final_redhat_00001.1.el9eap.noarch.rpm SHA-256: 4dcfb68f3dbd10a552282914545292d8988d011d7ea6f67d09961c6b3083d49e
eap8-jctools-4.0.5-3.redhat_00002.1.el9eap.noarch.rpm SHA-256: ba3f40ca30e5fd0e7335c0c33be201cf60dfc103cb0b258170f79e3998a2212d
eap8-jctools-core-4.0.5-3.redhat_00002.1.el9eap.noarch.rpm SHA-256: 9488538ec3e3c72e245141998e1990d4a2c49dc033346bbed985aeae78b9f393
eap8-parsson-1.1.7-3.redhat_00003.1.el9eap.noarch.rpm SHA-256: 2e465790ee18b21076ae7b9ce528c3325057ec16cb0dbfb51e266654fb78b428
eap8-reactive-streams-1.0.4-4.redhat_00005.1.el9eap.noarch.rpm SHA-256: 8cf85679dc62e5ae5b0a0ba384254d6a4596cc5fe3c6658655ad73164bcd03f9
eap8-reactivex-rxjava2-2.2.21-4.redhat_00003.1.el9eap.noarch.rpm SHA-256: 44f0ee7436cd9b5ca37cb208e6447a7d04c01df30516d1141907a2417e45a716
eap8-saaj-impl-3.0.4-2.redhat_00002.1.el9eap.noarch.rpm SHA-256: da2fac0a04ddcd3f3edd60b72703eee3462699f00f3089320b8b0ca914ec208e
eap8-stax-ex-2.1.0-3.redhat_00003.1.el9eap.noarch.rpm SHA-256: 7926ab8b91546158af9e1234e5c8689eca357338e0795d51492dd9ce1e2d7e56
eap8-stax2-api-4.2.2-2.redhat_00003.1.el9eap.noarch.rpm SHA-256: 0b1586a825da7b241674f929f68fb5697717bfb0de48b9c75fbe8f869487fc7c
eap8-sun-istack-commons-4.1.2-2.redhat_00003.1.el9eap.noarch.rpm SHA-256: dbe21897284bdd0bbc3972c14f1c8d51b4a4821836a4f078c12e87a26ddc5d3d
eap8-wildfly-8.0.11-1.GA_redhat_00002.1.el9eap.noarch.rpm SHA-256: ad28d3acdab22ad4f6deebf427a1bc0cccaa1de547e71fad9c1d8e26e2518be0
eap8-wildfly-elytron-2.2.12-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 2296744fbaec584668a1b6204de76ca14b3c17d7b40a0a496fab4be382ca3fd2
eap8-wildfly-elytron-tool-2.2.12-1.Final_redhat_00002.1.el9eap.noarch.rpm SHA-256: 2d762cf87fdd39a6e7b92456b3467b5ef4c1576e0bde0eb50fac37eeef8e0a40
eap8-wildfly-java-jdk11-8.0.11-1.GA_redhat_00002.1.el9eap.noarch.rpm SHA-256: 9d6b256f270ec094b7d0d2fb5fc7cfaca0ec3dab509ff636187866c62253bd88
eap8-wildfly-java-jdk17-8.0.11-1.GA_redhat_00002.1.el9eap.noarch.rpm SHA-256: a8d41879e2e20a2bf0aa6250e15b9591b88393b4937314b540381bdab0202ada
eap8-wildfly-java-jdk21-8.0.11-1.GA_redhat_00002.1.el9eap.noarch.rpm SHA-256: e153d9a26e4dda790ea26cacdf044a8b9a9c2920edde576f5506dc9229b5fdef
eap8-wildfly-modules-8.0.11-1.GA_redhat_00002.1.el9eap.noarch.rpm SHA-256: 67d7b77fa4184956609477e434b06eb4537dae1dc35c82816c7f0f2d3eeb7554
eap8-yasson-3.0.4-2.redhat_00004.1.el9eap.noarch.rpm SHA-256: b52f5e53ec1fb9fb591c6af59f7feba0bdf0478d00223d2e0b4a1b9199f0f9aa

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility