Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1347 - Security Advisory
Issued:
2025-02-12
Updated:
2025-02-12

RHSA-2025:1347 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (CVE-2024-53104)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 2329817 - CVE-2024-53104 kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format

CVEs

  • CVE-2024-53104

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
kernel-2.6.32-754.55.1.el6.src.rpm SHA-256: 8c4415802862d73dc10cb81230a49ff0618a00b84f0d1b2365350f9ce837262a
x86_64
kernel-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: 72a1c3de9ee8063134a7c7b924de7ff142b00a36435f78e7f23f226410e22755
kernel-abi-whitelists-2.6.32-754.55.1.el6.noarch.rpm SHA-256: 0f4b326a3688d629790fe0619c22301fbfdb00d00b496da1cecd3e0c7a4969e4
kernel-debug-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: 1bf745229a7c0cf2cc55f570dbc46ef360a1930a2f1ce4b2e47d963377e61097
kernel-debug-debuginfo-2.6.32-754.55.1.el6.i686.rpm SHA-256: 46fc8c7e65cef66ea366de91ec2ac0a82a8c9dabeff504b391a6588dcb6687b2
kernel-debug-debuginfo-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: 6821455e9bd87ef20fd18db21bbb0419f56e27a953cfcdefc9063b63f29947ac
kernel-debug-debuginfo-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: 6821455e9bd87ef20fd18db21bbb0419f56e27a953cfcdefc9063b63f29947ac
kernel-debug-devel-2.6.32-754.55.1.el6.i686.rpm SHA-256: 9cbd34bdb29c5a0af5d3d2894d20e8c861d9540835aa4ecba678f5e7f8450560
kernel-debug-devel-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: 78098d5a3e7071d6c479e58cc84d17cb4573c30b7429da52e7cebb67faba84d7
kernel-debuginfo-2.6.32-754.55.1.el6.i686.rpm SHA-256: 779efd20b1fcd21b16322ba8ed10b8f7d269750133bbb270fa46b2c92fb17172
kernel-debuginfo-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: f0968dadd73efda9eeaeaeeb47b59722e7dcfb1a37b86d473108fcf57997d089
kernel-debuginfo-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: f0968dadd73efda9eeaeaeeb47b59722e7dcfb1a37b86d473108fcf57997d089
kernel-debuginfo-common-i686-2.6.32-754.55.1.el6.i686.rpm SHA-256: f5688f8861a544762dfa3151f448363700bb27605ee04590f929b47007a6dda5
kernel-debuginfo-common-x86_64-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: e31d046c1e8fe31e8e9b4f5b6203d8426674933ee3a74ed4c7b294073aa0690b
kernel-debuginfo-common-x86_64-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: e31d046c1e8fe31e8e9b4f5b6203d8426674933ee3a74ed4c7b294073aa0690b
kernel-devel-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: b82cc1876d611a2dca9450b3416e26fb7dff73e6a3a148094e22a21d70f65d6b
kernel-doc-2.6.32-754.55.1.el6.noarch.rpm SHA-256: ee80df99f1393d200fc37fe7657f71df2eb7e9386cf3706d7a52f3a8c8720582
kernel-firmware-2.6.32-754.55.1.el6.noarch.rpm SHA-256: 85199c12b28c76ea5be75b08b145364eb17c2b1d4c3855866dca158e7a8e8765
kernel-headers-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: ca8e3c06c1d5f47ef03c79edce3d173e83641a8b08088fa423d171173b73df5e
perf-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: 69f9a82ae3281f11d388b5743d750b8f9292df233682a0cbb752a3ca9c4822cd
perf-debuginfo-2.6.32-754.55.1.el6.i686.rpm SHA-256: 4f5bda16bd83c2c6fc342aace687899ea8642a1137896cd37125e5afb13307fd
perf-debuginfo-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: 806f9d40f3c4bd92e2e75f13341d7c9746b3b7b51706491b1355e1cc1dd3c0b4
perf-debuginfo-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: 806f9d40f3c4bd92e2e75f13341d7c9746b3b7b51706491b1355e1cc1dd3c0b4
python-perf-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: 0adb364ca0807a0478c6cbc64aab05c3469d188726be8f2b9138b7517571bd46
python-perf-debuginfo-2.6.32-754.55.1.el6.i686.rpm SHA-256: d98de9d30ceaa861787f91ffe04a8ea31d93ce4275567345f0caeb4ff7ecae60
python-perf-debuginfo-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: bfdd3326b297b4f668ba2bc83020575bb7cc7f2e9f2b25b742251cd3a1dc1312
python-perf-debuginfo-2.6.32-754.55.1.el6.x86_64.rpm SHA-256: bfdd3326b297b4f668ba2bc83020575bb7cc7f2e9f2b25b742251cd3a1dc1312
i386
kernel-2.6.32-754.55.1.el6.i686.rpm SHA-256: bdd15619382af851e99d8ce98d88db62128dfafaf67b05e66118a152a161d95c
kernel-abi-whitelists-2.6.32-754.55.1.el6.noarch.rpm SHA-256: 0f4b326a3688d629790fe0619c22301fbfdb00d00b496da1cecd3e0c7a4969e4
kernel-debug-2.6.32-754.55.1.el6.i686.rpm SHA-256: 214e345b3845ecea73a84822ec02c614e6d6178f855b6a2ba0fe1d65ddfc07f3
kernel-debug-debuginfo-2.6.32-754.55.1.el6.i686.rpm SHA-256: 46fc8c7e65cef66ea366de91ec2ac0a82a8c9dabeff504b391a6588dcb6687b2
kernel-debug-debuginfo-2.6.32-754.55.1.el6.i686.rpm SHA-256: 46fc8c7e65cef66ea366de91ec2ac0a82a8c9dabeff504b391a6588dcb6687b2
kernel-debug-devel-2.6.32-754.55.1.el6.i686.rpm SHA-256: 9cbd34bdb29c5a0af5d3d2894d20e8c861d9540835aa4ecba678f5e7f8450560
kernel-debuginfo-2.6.32-754.55.1.el6.i686.rpm SHA-256: 779efd20b1fcd21b16322ba8ed10b8f7d269750133bbb270fa46b2c92fb17172
kernel-debuginfo-2.6.32-754.55.1.el6.i686.rpm SHA-256: 779efd20b1fcd21b16322ba8ed10b8f7d269750133bbb270fa46b2c92fb17172
kernel-debuginfo-common-i686-2.6.32-754.55.1.el6.i686.rpm SHA-256: f5688f8861a544762dfa3151f448363700bb27605ee04590f929b47007a6dda5
kernel-debuginfo-common-i686-2.6.32-754.55.1.el6.i686.rpm SHA-256: f5688f8861a544762dfa3151f448363700bb27605ee04590f929b47007a6dda5
kernel-devel-2.6.32-754.55.1.el6.i686.rpm SHA-256: de63ed51ed97d53ea8eaea32e5bd9e5670decac96f919dffa83a9f8d2edd2f20
kernel-doc-2.6.32-754.55.1.el6.noarch.rpm SHA-256: ee80df99f1393d200fc37fe7657f71df2eb7e9386cf3706d7a52f3a8c8720582
kernel-firmware-2.6.32-754.55.1.el6.noarch.rpm SHA-256: 85199c12b28c76ea5be75b08b145364eb17c2b1d4c3855866dca158e7a8e8765
kernel-headers-2.6.32-754.55.1.el6.i686.rpm SHA-256: a7ab9a411973f86bad2650fe868e08a3320625e4f671efa9d3fdf94b7934ca66
perf-2.6.32-754.55.1.el6.i686.rpm SHA-256: c7ae4572e9c1602011ae9aaec2a419b32b59cb92db27e747c283bff43c2749d7
perf-debuginfo-2.6.32-754.55.1.el6.i686.rpm SHA-256: 4f5bda16bd83c2c6fc342aace687899ea8642a1137896cd37125e5afb13307fd
perf-debuginfo-2.6.32-754.55.1.el6.i686.rpm SHA-256: 4f5bda16bd83c2c6fc342aace687899ea8642a1137896cd37125e5afb13307fd
python-perf-2.6.32-754.55.1.el6.i686.rpm SHA-256: c37656a298afcc2eeaf13b0f8e3cddafc2369b969b86a3ca4ddf942909dfeff6
python-perf-debuginfo-2.6.32-754.55.1.el6.i686.rpm SHA-256: d98de9d30ceaa861787f91ffe04a8ea31d93ce4275567345f0caeb4ff7ecae60
python-perf-debuginfo-2.6.32-754.55.1.el6.i686.rpm SHA-256: d98de9d30ceaa861787f91ffe04a8ea31d93ce4275567345f0caeb4ff7ecae60

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
kernel-2.6.32-754.55.1.el6.src.rpm SHA-256: 8c4415802862d73dc10cb81230a49ff0618a00b84f0d1b2365350f9ce837262a
s390x
kernel-2.6.32-754.55.1.el6.s390x.rpm SHA-256: e7bd70680f73f09e194fcf10cd30f25f73e3f40f319be8e0c8c271530de6a744
kernel-abi-whitelists-2.6.32-754.55.1.el6.noarch.rpm SHA-256: 0f4b326a3688d629790fe0619c22301fbfdb00d00b496da1cecd3e0c7a4969e4
kernel-debug-2.6.32-754.55.1.el6.s390x.rpm SHA-256: b0e16b4ffa75429507653517b7656921166e4154bbabde35f4dc309e7f08687c
kernel-debug-debuginfo-2.6.32-754.55.1.el6.s390x.rpm SHA-256: acbacc4d65856dbcdf4dfc491f837ce3f2cb513fca18e2ea25e7e2d6e510a424
kernel-debug-debuginfo-2.6.32-754.55.1.el6.s390x.rpm SHA-256: acbacc4d65856dbcdf4dfc491f837ce3f2cb513fca18e2ea25e7e2d6e510a424
kernel-debug-devel-2.6.32-754.55.1.el6.s390x.rpm SHA-256: cb53de3da475b45ef60c1ec3375bb1775321ac871ad5bc9f9a16e337c6974ad5
kernel-debuginfo-2.6.32-754.55.1.el6.s390x.rpm SHA-256: ecf870f9f49fa974ded1f8cc30ec6cde6461083329a9b21996867bf0d40dc3d1
kernel-debuginfo-2.6.32-754.55.1.el6.s390x.rpm SHA-256: ecf870f9f49fa974ded1f8cc30ec6cde6461083329a9b21996867bf0d40dc3d1
kernel-debuginfo-common-s390x-2.6.32-754.55.1.el6.s390x.rpm SHA-256: 632c63e023aa03b528c0e133a135320fc66b47d6fa7194767bc54e422a07bde9
kernel-debuginfo-common-s390x-2.6.32-754.55.1.el6.s390x.rpm SHA-256: 632c63e023aa03b528c0e133a135320fc66b47d6fa7194767bc54e422a07bde9
kernel-devel-2.6.32-754.55.1.el6.s390x.rpm SHA-256: d477ff0530a072ff18b51e3bf167eb0dea40264bd3a115e395800218406d829c
kernel-doc-2.6.32-754.55.1.el6.noarch.rpm SHA-256: ee80df99f1393d200fc37fe7657f71df2eb7e9386cf3706d7a52f3a8c8720582
kernel-firmware-2.6.32-754.55.1.el6.noarch.rpm SHA-256: 85199c12b28c76ea5be75b08b145364eb17c2b1d4c3855866dca158e7a8e8765
kernel-headers-2.6.32-754.55.1.el6.s390x.rpm SHA-256: 01ea050ab8c4054b056ecb5b1e46c5bfc2388361675d25b01087d693b468bed7
kernel-kdump-2.6.32-754.55.1.el6.s390x.rpm SHA-256: eb42bc36d467684413597feed48f83537709c3316132ec958b4e7dd417231917
kernel-kdump-debuginfo-2.6.32-754.55.1.el6.s390x.rpm SHA-256: 5bcea676723add2e589066937332c87b0424a8aa7d0b84b5bca8fa23e33d9b3a
kernel-kdump-debuginfo-2.6.32-754.55.1.el6.s390x.rpm SHA-256: 5bcea676723add2e589066937332c87b0424a8aa7d0b84b5bca8fa23e33d9b3a
kernel-kdump-devel-2.6.32-754.55.1.el6.s390x.rpm SHA-256: 3dc1c3eaacf84b8ed71fcdb20fe898e61bca12d27f9878bd29591b4323f17e62
perf-2.6.32-754.55.1.el6.s390x.rpm SHA-256: b3dc321e62853ac06f1c46e98262fd0138bd28ab863715689783f9c1d2e4f017
perf-debuginfo-2.6.32-754.55.1.el6.s390x.rpm SHA-256: 50cdeed3551ab538985cf3149e48ecc355d053fc7444ca57c47d015d6714698c
perf-debuginfo-2.6.32-754.55.1.el6.s390x.rpm SHA-256: 50cdeed3551ab538985cf3149e48ecc355d053fc7444ca57c47d015d6714698c
python-perf-2.6.32-754.55.1.el6.s390x.rpm SHA-256: 2ce26981b96fc164072ce3a55d16f0965fdfba4fd122f0858ab01eedafdc7261
python-perf-debuginfo-2.6.32-754.55.1.el6.s390x.rpm SHA-256: ea290bb78ddfaaf1c83065163084cc787d0bd00d2de33cd8acd8f19200051beb
python-perf-debuginfo-2.6.32-754.55.1.el6.s390x.rpm SHA-256: ea290bb78ddfaaf1c83065163084cc787d0bd00d2de33cd8acd8f19200051beb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility