Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1196 - Security Advisory
Issued:
2024-03-06
Updated:
2024-03-06

RHSA-2024:1196 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat JBoss Enterprise Application Platform 7.4 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.

This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4.

Security Fix(es):

  • libssh: ssh: Prefix truncation attack on Binary Packet Protocol [services-edge-fleet-management-default](CVE-2023-48795)

A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 7.4 for RHEL 9 x86_64
  • JBoss Enterprise Application Platform 7.4 for RHEL 8 x86_64
  • JBoss Enterprise Application Platform 7.4 for RHEL 7 x86_64

Fixes

  • BZ - 2254210 - CVE-2023-48795 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

CVEs

  • CVE-2023-48795

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003
  • https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/
  • https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 7.4 for RHEL 9

SRPM
eap7-apache-sshd-2.12.1-1.redhat_00001.1.el9eap.src.rpm SHA-256: 237a6382bd4703a7622d5bd768fb322524d49616fcf13bc2266e6921a6d05195
eap7-wildfly-7.4.15-6.GA_redhat_00003.1.el9eap.src.rpm SHA-256: 4d034438b9c279e9e3127eec2d5e7fe586f25dfcef37f4f41ed0c7d7275f62fa
x86_64
eap7-apache-sshd-2.12.1-1.redhat_00001.1.el9eap.noarch.rpm SHA-256: 8cb7d77b6eea83566e7a839593bd5da5ca219f4136266ad307df12ba353c8cf9
eap7-wildfly-7.4.15-6.GA_redhat_00003.1.el9eap.noarch.rpm SHA-256: 321caa03763ff80230b470fe730329a18bf4d240ee6bebb2ae21e9a477f5b2e2
eap7-wildfly-java-jdk11-7.4.15-6.GA_redhat_00003.1.el9eap.noarch.rpm SHA-256: 98e4b07dd5940786ba40902a5c6cb573eb178404908091b694bcd64ad8a53a4f
eap7-wildfly-java-jdk17-7.4.15-6.GA_redhat_00003.1.el9eap.noarch.rpm SHA-256: 332be87674d7904dfdb5c01eff1b75940cdb8fc122f71f33bfc0d921f92ff72f
eap7-wildfly-java-jdk8-7.4.15-6.GA_redhat_00003.1.el9eap.noarch.rpm SHA-256: 35a4bd23ead5c9a38d4fcf6b4e679425568d0fce6f13f22b381693cc1bcb1152
eap7-wildfly-modules-7.4.15-6.GA_redhat_00003.1.el9eap.noarch.rpm SHA-256: d41789722072a1c1684896caadde447945191d857104a979bd7410d98b66e007

JBoss Enterprise Application Platform 7.4 for RHEL 8

SRPM
eap7-apache-sshd-2.12.1-1.redhat_00001.1.el8eap.src.rpm SHA-256: 84410cc3c7bb72162d3034811c6984f8a5c316362e3ce89fbc8b542c0f261094
eap7-wildfly-7.4.15-6.GA_redhat_00003.1.el8eap.src.rpm SHA-256: 4d71fc756fb222895bc2db5ff4e15683a046ecdfa89fa2be54cfc7d0511e472d
x86_64
eap7-apache-sshd-2.12.1-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 6d5a1dc57773d2d935adb262059772cfa80732fc5b53930b2810aded02de1467
eap7-wildfly-7.4.15-6.GA_redhat_00003.1.el8eap.noarch.rpm SHA-256: c628df79e260d5dcb9d6ded69d896c7e6e0431e8d42fddefd00aa3737423346d
eap7-wildfly-java-jdk11-7.4.15-6.GA_redhat_00003.1.el8eap.noarch.rpm SHA-256: cbc311b8555137869c3ce2807733c681c8b49bc7dc8eb60390d2e9c6603cc2e5
eap7-wildfly-java-jdk17-7.4.15-6.GA_redhat_00003.1.el8eap.noarch.rpm SHA-256: 70f519088357a1ebfb8a7236a53e68b1dd46ed7ba4e6c23af0a8b70f6610e959
eap7-wildfly-java-jdk8-7.4.15-6.GA_redhat_00003.1.el8eap.noarch.rpm SHA-256: 2bf48280454633100935382b6d62379b682923570f22bcd2140c509f1c4e1af2
eap7-wildfly-modules-7.4.15-6.GA_redhat_00003.1.el8eap.noarch.rpm SHA-256: 808eaedac18f1698617cec13e6e3ca60d5e9cf6c1aa4bbd5825295fcfbbcb592

JBoss Enterprise Application Platform 7.4 for RHEL 7

SRPM
eap7-apache-sshd-2.12.1-1.redhat_00001.1.el7eap.src.rpm SHA-256: 0419359d102897efe62ab41eb2a036fc72d15652350a724d60686b5a614c11cf
eap7-wildfly-7.4.15-6.GA_redhat_00003.1.el7eap.src.rpm SHA-256: 738048a3f5b3b77235ecf01c3ff0f05ba7dfeb48b06ef365c1c79d2df9748745
x86_64
eap7-apache-sshd-2.12.1-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: 7953f57205e7419ea02c6ca8d4283010cd59d54371bcf2fa6d948053d2a4ba59
eap7-wildfly-7.4.15-6.GA_redhat_00003.1.el7eap.noarch.rpm SHA-256: a2fef96348cfdf58f5f9f272b5cb4f15c438a6abf16bcab872af8de7e0e113cb
eap7-wildfly-java-jdk11-7.4.15-6.GA_redhat_00003.1.el7eap.noarch.rpm SHA-256: 3d60a4f8dc83f84b61ac1fdc4df45b7434d037f66f35fa430b8856ede1b9f055
eap7-wildfly-java-jdk8-7.4.15-6.GA_redhat_00003.1.el7eap.noarch.rpm SHA-256: 3d16c055a77d91df4535b583a6f87f3f96ae36361ae2bd4597eb2a3be097985b
eap7-wildfly-modules-7.4.15-6.GA_redhat_00003.1.el7eap.noarch.rpm SHA-256: 37daa3e81f2dc26036dd686a52b565bb8dd7a9a041532f386ee6784bd096987f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility