Skip to main content

RedHat Linux Kernel Multiple Vulnerabilities

Last Update Date: 26 Apr 2023 Release Date: 6 Apr 2023 5586 Views

RISK: Medium Risk

TYPE: Operating Systems - Linux

TYPE: Linux

Multiple vulnerabilities were identified in RedHat Linux Kernel. A remote attacker could exploit some of these vulnerabilities to trigger elevation of privilege, remote code execution and sensitive information disclosure on the targeted system.

 

[Updated on 2023-04-13] 

Updated System / Technologies affected, Solutions and Related Links.

 

[Updated on 2023-04-19] 

Updated Solutions and Related Links.

 

[Updated on 2023-04-26] 

Updated System / Technologies affected, Solutions, Vulnerability Identifier and Related Links.


Impact

  • Remote Code Execution
  • Elevation of Privilege
  • Information Disclosure

System / Technologies affected

  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64

  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x

  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le

  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le

  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le

  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le

  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64

  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64

  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64

  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64

  • Red Hat Enterprise Linux Desktop 7 x86_64

  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64

  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64

  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64

  • Red Hat Enterprise Linux for ARM 64 8 aarch64

  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x

  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x

  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x

  • Red Hat Enterprise Linux for IBM z Systems 7 s390x

  • Red Hat Enterprise Linux for IBM z Systems 8 s390x

  • Red Hat Enterprise Linux for Power, big endian 7 ppc64

  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le

  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le

  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le

  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le

  • Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64

  • Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64

  • Red Hat Enterprise Linux for Real Time 7 x86_64

  • Red Hat Enterprise Linux for Real Time 8 x86_64

  • Red Hat Enterprise Linux for Real Time 9 x86_64

  • Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64

  • Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64

  • Red Hat Enterprise Linux for Real Time for NFV 7 x86_64

  • Red Hat Enterprise Linux for Real Time for NFV 8 x86_64

  • Red Hat Enterprise Linux for Real Time for NFV 9 x86_64

  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

  • Red Hat Enterprise Linux for x86_64 8 x86_64

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64

  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64

  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64

  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64

  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64

  • Red Hat Enterprise Linux Server 7 x86_64

  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64

  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le

  • Red Hat Enterprise Linux Workstation 7 x86_64

  • Red Hat Virtualization Host 4 for RHEL 8 x86_64


Solutions

Before installation of the software, please visit the vendor web-site for more details.

 

Apply fixes issued by the vendor:


Vulnerability Identifier


Source


Related Link