RHSA-2025:22775
Vulnerability from csaf_redhat - Published: 2025-12-04 18:03 - Updated: 2025-12-04 22:50Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.11 security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.11 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.10, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.11 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* undertow: OutOfMemory when parsing form data encoding with application/x-www-form-urlencoded [eap-8.0.z] (CVE-2024-3884)
* org.eclipse.jgit: XXE vulnerability in Eclipse JGit [eap-8.0.z] (CVE-2025-4949)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.11 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.10, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.11 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* undertow: OutOfMemory when parsing form data encoding with application/x-www-form-urlencoded [eap-8.0.z] (CVE-2024-3884)\n\n* org.eclipse.jgit: XXE vulnerability in Eclipse JGit [eap-8.0.z] (CVE-2025-4949)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22775",
"url": "https://access.redhat.com/errata/RHSA-2025:22775"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0",
"url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/7120566",
"url": "https://access.redhat.com/articles/7120566"
},
{
"category": "external",
"summary": "2275287",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275287"
},
{
"category": "external",
"summary": "2367730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367730"
},
{
"category": "external",
"summary": "JBEAP-28993",
"url": "https://issues.redhat.com/browse/JBEAP-28993"
},
{
"category": "external",
"summary": "JBEAP-30584",
"url": "https://issues.redhat.com/browse/JBEAP-30584"
},
{
"category": "external",
"summary": "JBEAP-30977",
"url": "https://issues.redhat.com/browse/JBEAP-30977"
},
{
"category": "external",
"summary": "JBEAP-31001",
"url": "https://issues.redhat.com/browse/JBEAP-31001"
},
{
"category": "external",
"summary": "JBEAP-31031",
"url": "https://issues.redhat.com/browse/JBEAP-31031"
},
{
"category": "external",
"summary": "JBEAP-31074",
"url": "https://issues.redhat.com/browse/JBEAP-31074"
},
{
"category": "external",
"summary": "JBEAP-31253",
"url": "https://issues.redhat.com/browse/JBEAP-31253"
},
{
"category": "external",
"summary": "JBEAP-31260",
"url": "https://issues.redhat.com/browse/JBEAP-31260"
},
{
"category": "external",
"summary": "JBEAP-31290",
"url": "https://issues.redhat.com/browse/JBEAP-31290"
},
{
"category": "external",
"summary": "JBEAP-31339",
"url": "https://issues.redhat.com/browse/JBEAP-31339"
},
{
"category": "external",
"summary": "JBEAP-31377",
"url": "https://issues.redhat.com/browse/JBEAP-31377"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22775.json"
}
],
"title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.11 security update",
"tracking": {
"current_release_date": "2025-12-04T22:50:21+00:00",
"generator": {
"date": "2025-12-04T22:50:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22775",
"initial_release_date": "2025-12-04T18:03:52+00:00",
"revision_history": [
{
"date": "2025-12-04T18:03:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-04T18:03:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T22:50:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat JBoss EAP 8.0 for RHEL 9",
"product": {
"name": "Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat JBoss Enterprise Application Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.src",
"product": {
"name": "eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.src",
"product_id": "eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-stax2-api@4.2.2-2.redhat_00003.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.src",
"product": {
"name": "eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.src",
"product_id": "eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jctools@4.0.5-3.redhat_00002.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.src",
"product": {
"name": "eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.src",
"product_id": "eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-servlet-api@6.0.0-6.redhat_00007.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.src",
"product": {
"name": "eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.src",
"product_id": "eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-ws-rs-api@3.1.0-5.redhat_00003.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.src",
"product": {
"name": "eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.src",
"product_id": "eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-parsson@1.1.7-3.redhat_00003.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.src",
"product": {
"name": "eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.src",
"product_id": "eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-saaj-impl@3.0.4-2.redhat_00002.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.src",
"product": {
"name": "eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.src",
"product_id": "eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-stax-ex@2.1.0-3.redhat_00003.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.src",
"product": {
"name": "eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.src",
"product_id": "eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-xml-bind-api@4.0.2-2.redhat_00003.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.src",
"product": {
"name": "eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.src",
"product_id": "eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-activation@2.1.3-2.redhat_00002.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.src",
"product": {
"name": "eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.src",
"product_id": "eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-mail@2.1.3-3.redhat_00003.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.src",
"product": {
"name": "eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.src",
"product_id": "eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-atinject@2.0.1-5.redhat_00007.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.src",
"product": {
"name": "eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.src",
"product_id": "eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-interceptor-api@2.1.0-5.redhat_00003.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.src",
"product": {
"name": "eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.src",
"product_id": "eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-reactive-streams@1.0.4-4.redhat_00005.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.src",
"product": {
"name": "eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.src",
"product_id": "eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-yasson@3.0.4-2.redhat_00004.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.src",
"product": {
"name": "eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.src",
"product_id": "eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-wildfly-elytron@2.2.12-1.Final_redhat_00002.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.src",
"product": {
"name": "eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.src",
"product_id": "eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-httpcomponents-core@4.4.16-6.redhat_00011.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.src",
"product": {
"name": "eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.src",
"product_id": "eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-annotation-api@2.1.1-5.redhat_00005.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.src",
"product": {
"name": "eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.src",
"product_id": "eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-validation-api@3.0.2-3.redhat_00006.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.src",
"product": {
"name": "eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.src",
"product_id": "eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-apache-commons-io@2.16.1-2.redhat_00002.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.src",
"product": {
"name": "eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.src",
"product_id": "eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-sun-istack-commons@4.1.2-2.redhat_00003.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.src",
"product": {
"name": "eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.src",
"product_id": "eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-hal-console@3.6.27-1.Final_redhat_00001.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.src",
"product": {
"name": "eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.src",
"product_id": "eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.11.0-1.GA_redhat_00001.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.src",
"product": {
"name": "eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.src",
"product_id": "eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-hibernate@6.2.46-1.Final_redhat_00001.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.src",
"product": {
"name": "eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.src",
"product_id": "eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jbossws-cxf@7.3.6-1.Final_redhat_00001.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src",
"product": {
"name": "eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src",
"product_id": "eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-eclipse-jgit@6.10.1.202505221210-1.r_redhat_00002.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.src",
"product": {
"name": "eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.src",
"product_id": "eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-hibernate-validator@8.0.2-1.Final_redhat_00001.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.src",
"product": {
"name": "eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.src",
"product_id": "eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jboss-el-api_5.0_spec@4.0.2-1.Final_redhat_00001.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.src",
"product": {
"name": "eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.src",
"product_id": "eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-bouncycastle@1.82.0-1.redhat_00001.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.src",
"product": {
"name": "eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.src",
"product_id": "eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-wildfly@8.0.11-1.GA_redhat_00002.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.src",
"product": {
"name": "eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.src",
"product_id": "eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-httpcomponents-client@4.5.14-5.redhat_00016.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.src",
"product": {
"name": "eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.src",
"product_id": "eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-reactivex-rxjava2@2.2.21-4.redhat_00003.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.src",
"product": {
"name": "eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.src",
"product_id": "eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-angus-activation@2.0.2-2.redhat_00002.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.src",
"product": {
"name": "eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.src",
"product_id": "eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-installation-manager-api@1.0.3-1.Final_redhat_00001.1.el9eap?arch=src"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.src",
"product": {
"name": "eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.src",
"product_id": "eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-enterprise-concurrent@3.0.2-1.redhat_00001.1.el9eap?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.noarch",
"product": {
"name": "eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.noarch",
"product_id": "eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-stax2-api@4.2.2-2.redhat_00003.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"product": {
"name": "eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"product_id": "eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jctools@4.0.5-3.redhat_00002.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"product": {
"name": "eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"product_id": "eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jctools-core@4.0.5-3.redhat_00002.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.noarch",
"product": {
"name": "eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.noarch",
"product_id": "eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-servlet-api@6.0.0-6.redhat_00007.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.noarch",
"product": {
"name": "eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.noarch",
"product_id": "eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-ws-rs-api@3.1.0-5.redhat_00003.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.noarch",
"product": {
"name": "eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.noarch",
"product_id": "eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-parsson@1.1.7-3.redhat_00003.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.noarch",
"product": {
"name": "eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.noarch",
"product_id": "eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-saaj-impl@3.0.4-2.redhat_00002.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.noarch",
"product": {
"name": "eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.noarch",
"product_id": "eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-stax-ex@2.1.0-3.redhat_00003.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.noarch",
"product": {
"name": "eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.noarch",
"product_id": "eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-xml-bind-api@4.0.2-2.redhat_00003.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.noarch",
"product": {
"name": "eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.noarch",
"product_id": "eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-activation@2.1.3-2.redhat_00002.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.noarch",
"product": {
"name": "eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.noarch",
"product_id": "eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-mail@2.1.3-3.redhat_00003.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.noarch",
"product": {
"name": "eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.noarch",
"product_id": "eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-atinject@2.0.1-5.redhat_00007.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.noarch",
"product": {
"name": "eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.noarch",
"product_id": "eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-interceptor-api@2.1.0-5.redhat_00003.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.noarch",
"product": {
"name": "eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.noarch",
"product_id": "eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-reactive-streams@1.0.4-4.redhat_00005.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.noarch",
"product": {
"name": "eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.noarch",
"product_id": "eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-yasson@3.0.4-2.redhat_00004.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"product": {
"name": "eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"product_id": "eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-wildfly-elytron@2.2.12-1.Final_redhat_00002.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-wildfly-elytron-tool-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"product": {
"name": "eap8-wildfly-elytron-tool-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"product_id": "eap8-wildfly-elytron-tool-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-wildfly-elytron-tool@2.2.12-1.Final_redhat_00002.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.noarch",
"product": {
"name": "eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.noarch",
"product_id": "eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-httpcomponents-core@4.4.16-6.redhat_00011.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.noarch",
"product": {
"name": "eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.noarch",
"product_id": "eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-annotation-api@2.1.1-5.redhat_00005.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.noarch",
"product": {
"name": "eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.noarch",
"product_id": "eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-validation-api@3.0.2-3.redhat_00006.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.noarch",
"product": {
"name": "eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.noarch",
"product_id": "eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-apache-commons-io@2.16.1-2.redhat_00002.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-istack-commons-runtime-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"product": {
"name": "eap8-istack-commons-runtime-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"product_id": "eap8-istack-commons-runtime-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-istack-commons-runtime@4.1.2-2.redhat_00003.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-istack-commons-tools-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"product": {
"name": "eap8-istack-commons-tools-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"product_id": "eap8-istack-commons-tools-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-istack-commons-tools@4.1.2-2.redhat_00003.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"product": {
"name": "eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"product_id": "eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-sun-istack-commons@4.1.2-2.redhat_00003.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.noarch",
"product_id": "eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-hal-console@3.6.27-1.Final_redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"product_id": "eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.11.0-1.GA_redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"product_id": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-eap-product-conf-wildfly-ee-feature-pack@800.11.0-1.GA_redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"product_id": "eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-hibernate@6.2.46-1.Final_redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-hibernate-core-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-hibernate-core-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"product_id": "eap8-hibernate-core-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-hibernate-core@6.2.46-1.Final_redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-hibernate-envers-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-hibernate-envers-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"product_id": "eap8-hibernate-envers-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-hibernate-envers@6.2.46-1.Final_redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.noarch",
"product_id": "eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jbossws-cxf@7.3.6-1.Final_redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch",
"product": {
"name": "eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch",
"product_id": "eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-eclipse-jgit@6.10.1.202505221210-1.r_redhat_00002.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"product_id": "eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-hibernate-validator@8.0.2-1.Final_redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-hibernate-validator-cdi-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-hibernate-validator-cdi-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"product_id": "eap8-hibernate-validator-cdi-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-hibernate-validator-cdi@8.0.2-1.Final_redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"product_id": "eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jboss-el-api_5.0_spec@4.0.2-1.Final_redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product_id": "eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-bouncycastle@1.82.0-1.redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-bouncycastle-jmail-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-bouncycastle-jmail-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product_id": "eap8-bouncycastle-jmail-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-bouncycastle-jmail@1.82.0-1.redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-bouncycastle-pg-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-bouncycastle-pg-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product_id": "eap8-bouncycastle-pg-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-bouncycastle-pg@1.82.0-1.redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-bouncycastle-pkix-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-bouncycastle-pkix-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product_id": "eap8-bouncycastle-pkix-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-bouncycastle-pkix@1.82.0-1.redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-bouncycastle-prov-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-bouncycastle-prov-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product_id": "eap8-bouncycastle-prov-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-bouncycastle-prov@1.82.0-1.redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-bouncycastle-util-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-bouncycastle-util-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product_id": "eap8-bouncycastle-util-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-bouncycastle-util@1.82.0-1.redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"product": {
"name": "eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"product_id": "eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-wildfly@8.0.11-1.GA_redhat_00002.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-wildfly-java-jdk11-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"product": {
"name": "eap8-wildfly-java-jdk11-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"product_id": "eap8-wildfly-java-jdk11-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk11@8.0.11-1.GA_redhat_00002.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-wildfly-java-jdk17-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"product": {
"name": "eap8-wildfly-java-jdk17-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"product_id": "eap8-wildfly-java-jdk17-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk17@8.0.11-1.GA_redhat_00002.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-wildfly-java-jdk21-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"product": {
"name": "eap8-wildfly-java-jdk21-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"product_id": "eap8-wildfly-java-jdk21-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk21@8.0.11-1.GA_redhat_00002.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-wildfly-modules-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"product": {
"name": "eap8-wildfly-modules-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"product_id": "eap8-wildfly-modules-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-wildfly-modules@8.0.11-1.GA_redhat_00002.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.noarch",
"product": {
"name": "eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.noarch",
"product_id": "eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-httpcomponents-client@4.5.14-5.redhat_00016.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.noarch",
"product": {
"name": "eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.noarch",
"product_id": "eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-reactivex-rxjava2@2.2.21-4.redhat_00003.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
"product": {
"name": "eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
"product_id": "eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-angus-activation@2.0.2-2.redhat_00002.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.noarch",
"product_id": "eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-installation-manager-api@1.0.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.noarch",
"product": {
"name": "eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.noarch",
"product_id": "eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/eap8-jakarta-enterprise-concurrent@3.0.2-1.redhat_00001.1.el9eap?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.noarch"
},
"product_reference": "eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.src"
},
"product_reference": "eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.noarch"
},
"product_reference": "eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.src"
},
"product_reference": "eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.noarch"
},
"product_reference": "eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.src"
},
"product_reference": "eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.src"
},
"product_reference": "eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-bouncycastle-jmail-0:1.82.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.82.0-1.redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-bouncycastle-jmail-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-bouncycastle-pg-0:1.82.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.82.0-1.redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-bouncycastle-pg-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-bouncycastle-pkix-0:1.82.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.82.0-1.redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-bouncycastle-pkix-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-bouncycastle-prov-0:1.82.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.82.0-1.redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-bouncycastle-prov-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-bouncycastle-util-0:1.82.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.82.0-1.redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-bouncycastle-util-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.src"
},
"product_reference": "eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch"
},
"product_reference": "eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src"
},
"product_reference": "eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.src"
},
"product_reference": "eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.src"
},
"product_reference": "eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-hibernate-core-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-hibernate-core-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-hibernate-envers-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-hibernate-envers-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.src"
},
"product_reference": "eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-hibernate-validator-cdi-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-hibernate-validator-cdi-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.noarch"
},
"product_reference": "eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.src"
},
"product_reference": "eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.noarch"
},
"product_reference": "eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.src"
},
"product_reference": "eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.src"
},
"product_reference": "eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-istack-commons-runtime-0:4.1.2-2.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-istack-commons-runtime-0:4.1.2-2.redhat_00003.1.el9eap.noarch"
},
"product_reference": "eap8-istack-commons-runtime-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-istack-commons-tools-0:4.1.2-2.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-istack-commons-tools-0:4.1.2-2.redhat_00003.1.el9eap.noarch"
},
"product_reference": "eap8-istack-commons-tools-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.noarch"
},
"product_reference": "eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.src"
},
"product_reference": "eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.noarch"
},
"product_reference": "eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.src"
},
"product_reference": "eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.src"
},
"product_reference": "eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.noarch"
},
"product_reference": "eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.src"
},
"product_reference": "eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.noarch"
},
"product_reference": "eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.src"
},
"product_reference": "eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.noarch"
},
"product_reference": "eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.src"
},
"product_reference": "eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.noarch"
},
"product_reference": "eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.src"
},
"product_reference": "eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.noarch"
},
"product_reference": "eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.src"
},
"product_reference": "eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.noarch"
},
"product_reference": "eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.src"
},
"product_reference": "eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.src"
},
"product_reference": "eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.noarch"
},
"product_reference": "eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.src"
},
"product_reference": "eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.noarch"
},
"product_reference": "eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.src"
},
"product_reference": "eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el9eap.noarch"
},
"product_reference": "eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.noarch"
},
"product_reference": "eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.src"
},
"product_reference": "eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.noarch"
},
"product_reference": "eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.src"
},
"product_reference": "eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.noarch"
},
"product_reference": "eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.src"
},
"product_reference": "eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.noarch"
},
"product_reference": "eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.src"
},
"product_reference": "eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.noarch"
},
"product_reference": "eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.src"
},
"product_reference": "eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.noarch"
},
"product_reference": "eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.src"
},
"product_reference": "eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.noarch"
},
"product_reference": "eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.src"
},
"product_reference": "eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch"
},
"product_reference": "eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.src"
},
"product_reference": "eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch"
},
"product_reference": "eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.src"
},
"product_reference": "eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-wildfly-elytron-tool-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch"
},
"product_reference": "eap8-wildfly-elytron-tool-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-wildfly-java-jdk11-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch"
},
"product_reference": "eap8-wildfly-java-jdk11-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-wildfly-java-jdk17-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch"
},
"product_reference": "eap8-wildfly-java-jdk17-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-wildfly-java-jdk21-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch"
},
"product_reference": "eap8-wildfly-java-jdk21-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-wildfly-modules-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch"
},
"product_reference": "eap8-wildfly-modules-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.noarch"
},
"product_reference": "eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.noarch",
"relates_to_product_reference": "9Base-JBEAP-8.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
"product_id": "9Base-JBEAP-8.0:eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.src"
},
"product_reference": "eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.src",
"relates_to_product_reference": "9Base-JBEAP-8.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-3884",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275287"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Undertow that can cause remote denial of service attacks. When the server uses the FormEncodedDataDefinition.doParse(StreamSourceChannel) method to parse large form data encoding with application/x-www-form-urlencoded, the method will cause an OutOfMemory issue. This flaw allows unauthorized users to cause a remote denial of service (DoS) attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "undertow: OutOfMemory when parsing form data encoding with application/x-www-form-urlencoded",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat rates this as a Moderate impact since this requires the use of a specific form method by the server that must be externally available and the input is not sanitized by the given servlet or class implementing its use.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-istack-commons-runtime-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-istack-commons-tools-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-3884"
},
{
"category": "external",
"summary": "RHBZ#2275287",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275287"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-3884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3884"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3884",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3884"
}
],
"release_date": "2025-12-03T16:50:50+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T18:03:52+00:00",
"details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
"product_ids": [
"9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-istack-commons-runtime-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-istack-commons-tools-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.src"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22775"
},
{
"category": "workaround",
"details": "It is possible to mitigate the vulnerability by performing an upper-level verification to ensure the content size sent server side is within the allowed parameters.",
"product_ids": [
"9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-istack-commons-runtime-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-istack-commons-tools-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-istack-commons-runtime-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-istack-commons-tools-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "undertow: OutOfMemory when parsing form data encoding with application/x-www-form-urlencoded"
},
{
"cve": "CVE-2025-4949",
"cwe": {
"id": "CWE-827",
"name": "Improper Control of Document Type Definition"
},
"discovery_date": "2025-05-21T07:00:48.762597+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2367730"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Eclipse JGit. This vulnerability can allow information disclosure, denial of service, and other security issues when parsing XML files.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "org.eclipse.jgit: XXE vulnerability in Eclipse JGit",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-istack-commons-runtime-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-istack-commons-tools-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-4949"
},
{
"category": "external",
"summary": "RHBZ#2367730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367730"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-4949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4949"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4949",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4949"
},
{
"category": "external",
"summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/64",
"url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/64"
},
{
"category": "external",
"summary": "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/281",
"url": "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/281"
},
{
"category": "external",
"summary": "https://projects.eclipse.org/projects/technology.jgit/releases/7.2.1",
"url": "https://projects.eclipse.org/projects/technology.jgit/releases/7.2.1"
}
],
"release_date": "2025-05-21T06:47:19.777000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T18:03:52+00:00",
"details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
"product_ids": [
"9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-istack-commons-runtime-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-istack-commons-tools-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.src"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22775"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.82.0-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-istack-commons-runtime-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-istack-commons-tools-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.src",
"9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.noarch",
"9Base-JBEAP-8.0:eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "org.eclipse.jgit: XXE vulnerability in Eclipse JGit"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…