Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1254 - Security Advisory
Issued:
2025-02-10
Updated:
2025-02-10

RHSA-2025:1254 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (CVE-2024-53104)
  • kernel: mm: fix NULL pointer dereference in alloc_pages_bulk_noprof (CVE-2024-53113)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2329817 - CVE-2024-53104 kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format
  • BZ - 2329924 - CVE-2024-53113 kernel: mm: fix NULL pointer dereference in alloc_pages_bulk_noprof

CVEs

  • CVE-2024-53104
  • CVE-2024-53113

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-rt-5.14.0-70.124.1.rt21.196.el9_0.src.rpm SHA-256: 6ecbccb848bf437d0ec92bcffdf08b54b99b077c7745577a6c6ef34be494faf6
x86_64
kernel-rt-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 993979434e63616c7636d12c13c67b785f3faaf7150323cc307b0793b07c24e8
kernel-rt-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 993979434e63616c7636d12c13c67b785f3faaf7150323cc307b0793b07c24e8
kernel-rt-core-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 79ed3a709ad0d59db4eb904b60c000b82f9e7613dc1f2753b0d2dcd00a6f19c4
kernel-rt-core-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 79ed3a709ad0d59db4eb904b60c000b82f9e7613dc1f2753b0d2dcd00a6f19c4
kernel-rt-debug-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 3d9965de414903c9bbb5fb7873c9e35637c92c2693374337d6b1e778007c161a
kernel-rt-debug-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 3d9965de414903c9bbb5fb7873c9e35637c92c2693374337d6b1e778007c161a
kernel-rt-debug-core-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 7d2e0b579d8b97e2e3ac44b8ee33834e1aa060d7caebc03ad30b489ecd39d39d
kernel-rt-debug-core-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 7d2e0b579d8b97e2e3ac44b8ee33834e1aa060d7caebc03ad30b489ecd39d39d
kernel-rt-debug-debuginfo-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: cdbf969a6e9e5302d2ac4fc3a08d21961e8e69aaf90ed27a5793862a8615958c
kernel-rt-debug-debuginfo-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: cdbf969a6e9e5302d2ac4fc3a08d21961e8e69aaf90ed27a5793862a8615958c
kernel-rt-debug-devel-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: aa3b20a50d532cf4df0ab1ed4d0fe9f813648c8f6facf94ff6bb3a13809429b5
kernel-rt-debug-devel-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: aa3b20a50d532cf4df0ab1ed4d0fe9f813648c8f6facf94ff6bb3a13809429b5
kernel-rt-debug-kvm-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 63242b1547570dc6a1bacaa1eb7412c2ca924a8a4e36ddd106809eff4b4387f8
kernel-rt-debug-modules-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 5c0076da519664f2fbd5eb19b0b9bca164737ef776c6267681096b47a75d1862
kernel-rt-debug-modules-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 5c0076da519664f2fbd5eb19b0b9bca164737ef776c6267681096b47a75d1862
kernel-rt-debug-modules-extra-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 0ab17582914c97ffcbbcf634d32249bca068d4e0b0fb35a159424fe9d8c0633b
kernel-rt-debug-modules-extra-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 0ab17582914c97ffcbbcf634d32249bca068d4e0b0fb35a159424fe9d8c0633b
kernel-rt-debuginfo-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: ec059940dd2663ef346b30242a744c6f73f91a4a3f9242cd4224bcbd78b2afd6
kernel-rt-debuginfo-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: ec059940dd2663ef346b30242a744c6f73f91a4a3f9242cd4224bcbd78b2afd6
kernel-rt-debuginfo-common-x86_64-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 26630209e0b8ebc2fbea205d75916c12ab66229da913b850453998810aa037ae
kernel-rt-debuginfo-common-x86_64-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 26630209e0b8ebc2fbea205d75916c12ab66229da913b850453998810aa037ae
kernel-rt-devel-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 2f7745901ef0314b3cbdfbae0f7f02a4017a7d970fc2b39697c86be782a3dd68
kernel-rt-devel-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 2f7745901ef0314b3cbdfbae0f7f02a4017a7d970fc2b39697c86be782a3dd68
kernel-rt-kvm-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: eab2bc5b4867e3a8f10d11e0708dfae71d790cfab03abdd71e43edd03726cf07
kernel-rt-modules-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 89dc7667db9a19e574793024692856ce5b8676b6ac7a58a5d01e1b0841b8f510
kernel-rt-modules-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 89dc7667db9a19e574793024692856ce5b8676b6ac7a58a5d01e1b0841b8f510
kernel-rt-modules-extra-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 432aa683e012a67f3ee11dab399dd07367e0756c75fb01bbad234bb7c1d63cd1
kernel-rt-modules-extra-5.14.0-70.124.1.rt21.196.el9_0.x86_64.rpm SHA-256: 432aa683e012a67f3ee11dab399dd07367e0756c75fb01bbad234bb7c1d63cd1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility