Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1663 - Security Advisory
Issued:
2025-02-19
Updated:
2025-02-19

RHSA-2025:1663 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-4_18_0-305_120_1, kpatch-patch-4_18_0-305_138_1, and kpatch-patch-4_18_0-305_145_1 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-4_18_0-305_120_1, kpatch-patch-4_18_0-305_138_1, and kpatch-patch-4_18_0-305_145_1 is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-305.120.1.el8_4.

Security Fix(es):

  • kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (CVE-2024-53104)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2329817 - CVE-2024-53104 kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format

CVEs

  • CVE-2024-53104

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kpatch-patch-4_18_0-305_120_1-1-8.el8_4.src.rpm SHA-256: 88729a93ee283e3f6ef7805bef52a521712db6e5e00a47b356ac8e62358fa1b9
kpatch-patch-4_18_0-305_138_1-1-4.el8_4.src.rpm SHA-256: b274d844e7d5c59b46b0745284141012181a25b833f420db823171570dda3b1f
kpatch-patch-4_18_0-305_145_1-1-2.el8_4.src.rpm SHA-256: b41d40c6f0b84dd4371191383be5b36196af88936186e331ab58c2784efd09ad
x86_64
kpatch-patch-4_18_0-305_120_1-1-8.el8_4.x86_64.rpm SHA-256: cc4a3d482e557294309fe9dc69247e50183307a108068ccbdd0c81914503bffe
kpatch-patch-4_18_0-305_120_1-debuginfo-1-8.el8_4.x86_64.rpm SHA-256: 7fc0406be2e10f4b1b27355a267abce5175cf0e402e70140e29fe3d5f9e20649
kpatch-patch-4_18_0-305_120_1-debugsource-1-8.el8_4.x86_64.rpm SHA-256: af19af1cbb44d92cfb741c576aa57eab99ae29cbd2d5e334f07685f471c772a0
kpatch-patch-4_18_0-305_138_1-1-4.el8_4.x86_64.rpm SHA-256: ccc3b1bc2cc5561f7c0aa080dad897824f813703d261d0aa51364ff9909886bd
kpatch-patch-4_18_0-305_138_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 6e503e9dce5ca97c65dbd57b94afc3ff00a7fbc0e6f4f26959cd7f05b1de4f9d
kpatch-patch-4_18_0-305_138_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: d0c7b6ff1c0dddff9783c5cb7b5cb883038a038b121d4c1fcf4125e5e0bbbba0
kpatch-patch-4_18_0-305_145_1-1-2.el8_4.x86_64.rpm SHA-256: 13504b6abcfc98ada2e0d1786c19bb295317bde01ddbb237e55861d4435cb06e
kpatch-patch-4_18_0-305_145_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: 588c68a065c91e0ea6cf5a7017bf58faa655c27a3d04554cf0e23c4bdbffe73f
kpatch-patch-4_18_0-305_145_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 2a237ec31d4e9e068608308d052d3253f74e31f01ebfe139f8ee476f9f214294

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305_120_1-1-8.el8_4.src.rpm SHA-256: 88729a93ee283e3f6ef7805bef52a521712db6e5e00a47b356ac8e62358fa1b9
kpatch-patch-4_18_0-305_138_1-1-4.el8_4.src.rpm SHA-256: b274d844e7d5c59b46b0745284141012181a25b833f420db823171570dda3b1f
kpatch-patch-4_18_0-305_145_1-1-2.el8_4.src.rpm SHA-256: b41d40c6f0b84dd4371191383be5b36196af88936186e331ab58c2784efd09ad
ppc64le
kpatch-patch-4_18_0-305_120_1-1-8.el8_4.ppc64le.rpm SHA-256: 98d5199b34206ce58477803f1952f27c47bb20b1ae235d97b90e14de40bde191
kpatch-patch-4_18_0-305_120_1-debuginfo-1-8.el8_4.ppc64le.rpm SHA-256: 4a80707439c3fefd2bfe6d6e86b86a98f4060923a71f55c432dbab78cbd94c5e
kpatch-patch-4_18_0-305_120_1-debugsource-1-8.el8_4.ppc64le.rpm SHA-256: 4c916f94257b163807e36fb61b6e70390d6a9547c09b18ee8c5dbf0dbdedbbee
kpatch-patch-4_18_0-305_138_1-1-4.el8_4.ppc64le.rpm SHA-256: 96580dc2f77b24c78216be3be47aa9b2ac32371b495c0e91c9cd453ed383583c
kpatch-patch-4_18_0-305_138_1-debuginfo-1-4.el8_4.ppc64le.rpm SHA-256: 309f2e2392f64551ca57d3aadec75d428a9873b3178429328c62b245d6f087d1
kpatch-patch-4_18_0-305_138_1-debugsource-1-4.el8_4.ppc64le.rpm SHA-256: a5fb7c3871a7778e64cdf523854e41747f61f49993e37ef897d1860c422d1007
kpatch-patch-4_18_0-305_145_1-1-2.el8_4.ppc64le.rpm SHA-256: ac24ede49e093a1d8864b988ae45c145729fd614a4f1417e8e0e59618562caeb
kpatch-patch-4_18_0-305_145_1-debuginfo-1-2.el8_4.ppc64le.rpm SHA-256: 99a0f9325e737a09f7d403deea852424743627ac78532f0ccc2d8c4ec088ef40
kpatch-patch-4_18_0-305_145_1-debugsource-1-2.el8_4.ppc64le.rpm SHA-256: cd3ff71ce0a75b30c733af996c2166f79ac02066cba6f164e4b18cb1586dfeff

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305_120_1-1-8.el8_4.src.rpm SHA-256: 88729a93ee283e3f6ef7805bef52a521712db6e5e00a47b356ac8e62358fa1b9
kpatch-patch-4_18_0-305_138_1-1-4.el8_4.src.rpm SHA-256: b274d844e7d5c59b46b0745284141012181a25b833f420db823171570dda3b1f
kpatch-patch-4_18_0-305_145_1-1-2.el8_4.src.rpm SHA-256: b41d40c6f0b84dd4371191383be5b36196af88936186e331ab58c2784efd09ad
x86_64
kpatch-patch-4_18_0-305_120_1-1-8.el8_4.x86_64.rpm SHA-256: cc4a3d482e557294309fe9dc69247e50183307a108068ccbdd0c81914503bffe
kpatch-patch-4_18_0-305_120_1-debuginfo-1-8.el8_4.x86_64.rpm SHA-256: 7fc0406be2e10f4b1b27355a267abce5175cf0e402e70140e29fe3d5f9e20649
kpatch-patch-4_18_0-305_120_1-debugsource-1-8.el8_4.x86_64.rpm SHA-256: af19af1cbb44d92cfb741c576aa57eab99ae29cbd2d5e334f07685f471c772a0
kpatch-patch-4_18_0-305_138_1-1-4.el8_4.x86_64.rpm SHA-256: ccc3b1bc2cc5561f7c0aa080dad897824f813703d261d0aa51364ff9909886bd
kpatch-patch-4_18_0-305_138_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 6e503e9dce5ca97c65dbd57b94afc3ff00a7fbc0e6f4f26959cd7f05b1de4f9d
kpatch-patch-4_18_0-305_138_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: d0c7b6ff1c0dddff9783c5cb7b5cb883038a038b121d4c1fcf4125e5e0bbbba0
kpatch-patch-4_18_0-305_145_1-1-2.el8_4.x86_64.rpm SHA-256: 13504b6abcfc98ada2e0d1786c19bb295317bde01ddbb237e55861d4435cb06e
kpatch-patch-4_18_0-305_145_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: 588c68a065c91e0ea6cf5a7017bf58faa655c27a3d04554cf0e23c4bdbffe73f
kpatch-patch-4_18_0-305_145_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 2a237ec31d4e9e068608308d052d3253f74e31f01ebfe139f8ee476f9f214294

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility