Show plain JSON{"affected_release": [{"advisory": "RHSA-2025:1347", "cpe": "cpe:/o:redhat:rhel_els:6", "package": "kernel-0:2.6.32-754.55.1.el6", "product_name": "Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION", "release_date": "2025-02-12T00:00:00Z"}, {"advisory": "RHSA-2025:1282", "cpe": "cpe:/o:redhat:rhel_aus:7.7", "package": "kernel-0:3.10.0-1062.92.1.el7", "product_name": "Red Hat Enterprise Linux 7.7 Advanced Update Support", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1280", "cpe": "cpe:/a:redhat:rhel_extras_rt_els:7", "package": "kernel-rt-0:3.10.0-1160.132.1.rt56.1284.el7", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1281", "cpe": "cpe:/o:redhat:rhel_els:7", "package": "kernel-0:3.10.0-1160.132.1.el7", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1230", "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv", "package": "kernel-rt-0:4.18.0-553.40.1.rt7.381.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-02-10T00:00:00Z"}, {"advisory": "RHSA-2025:1266", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "kernel-0:4.18.0-553.40.1.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1657", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "kpatch-patch", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-02-18T00:00:00Z"}, {"advisory": "RHSA-2025:1278", "cpe": "cpe:/o:redhat:rhel_aus:8.2", "package": "kernel-0:4.18.0-193.145.1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1291", "cpe": "cpe:/o:redhat:rhel_aus:8.4", "package": "kernel-0:4.18.0-305.150.1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1231", "cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv", "package": "kernel-rt-0:4.18.0-305.150.1.rt7.227.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2025-02-10T00:00:00Z"}, {"advisory": "RHSA-2025:1291", "cpe": "cpe:/o:redhat:rhel_tus:8.4", "package": "kernel-0:4.18.0-305.150.1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1291", "cpe": "cpe:/o:redhat:rhel_e4s:8.4", "package": "kernel-0:4.18.0-305.150.1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1663", "cpe": "cpe:/o:redhat:rhel_e4s:8.4", "package": "kpatch-patch", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1264", "cpe": "cpe:/o:redhat:rhel_aus:8.6", "package": "kernel-0:4.18.0-372.137.1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1264", "cpe": "cpe:/o:redhat:rhel_tus:8.6", "package": "kernel-0:4.18.0-372.137.1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1264", "cpe": "cpe:/o:redhat:rhel_e4s:8.6", "package": "kernel-0:4.18.0-372.137.1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1662", "cpe": "cpe:/o:redhat:rhel_e4s:8.6", "package": "kpatch-patch", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1267", "cpe": "cpe:/o:redhat:rhel_eus:8.8", "package": "kernel-0:4.18.0-477.89.1.el8_8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1680", "cpe": "cpe:/o:redhat:rhel_eus:8.8", "package": "kpatch-patch", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1262", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "kernel-0:5.14.0-503.23.2.el9_5", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1262", "cpe": "cpe:/o:redhat:enterprise_linux:9", "package": "kernel-0:5.14.0-503.23.2.el9_5", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1433", "cpe": "cpe:/o:redhat:enterprise_linux:9", "package": "kpatch-patch", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-02-13T00:00:00Z"}, {"advisory": "RHSA-2025:1253", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "kernel-0:5.14.0-70.124.1.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2025-02-10T00:00:00Z"}, {"advisory": "RHSA-2025:1254", "cpe": "cpe:/a:redhat:rhel_e4s:9.0::nfv", "package": "kernel-rt-0:5.14.0-70.124.1.rt21.196.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2025-02-10T00:00:00Z"}, {"advisory": "RHSA-2025:1374", "cpe": "cpe:/o:redhat:rhel_e4s:9.0", "package": "kpatch-patch", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2025-02-13T00:00:00Z"}, {"advisory": "RHSA-2025:1268", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "kernel-0:5.14.0-284.103.1.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1269", "cpe": "cpe:/a:redhat:rhel_eus:9.2::nfv", "package": "kernel-rt-0:5.14.0-284.103.1.rt14.388.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1437", "cpe": "cpe:/o:redhat:rhel_eus:9.2", "package": "kpatch-patch", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2025-02-13T00:00:00Z"}, {"advisory": "RHSA-2025:1270", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "kernel-0:5.14.0-427.50.2.el9_4", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:1434", "cpe": "cpe:/o:redhat:rhel_eus:9.4", "package": "kpatch-patch", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2025-02-13T00:00:00Z"}, {"advisory": "RHSA-2025:1242", "cpe": "cpe:/a:redhat:openshift:4.12::el8", "package": "rhcos-412.86.202502100314-0", "product_name": "Red Hat OpenShift Container Platform 4.12", "release_date": "2025-02-13T00:00:00Z"}, {"advisory": "RHSA-2025:2701", "cpe": "cpe:/a:redhat:openshift:4.13::el9", "package": "rhcos-413.92.202503112237-0", "product_name": "Red Hat OpenShift Container Platform 4.13", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:1451", "cpe": "cpe:/a:redhat:openshift:4.14::el9", "package": "rhcos-414.92.202502111902-0", "product_name": "Red Hat OpenShift Container Platform 4.14", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1711", "cpe": "cpe:/a:redhat:openshift:4.15::el9", "package": "rhcos-415.92.202502141247-0", "product_name": "Red Hat OpenShift Container Platform 4.15", "release_date": "2025-02-27T00:00:00Z"}, {"advisory": "RHSA-2025:1386", "cpe": "cpe:/a:redhat:openshift:4.16::el9", "package": "rhcos-416.94.202502111330-0", "product_name": "Red Hat OpenShift Container Platform 4.16", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1403", "cpe": "cpe:/a:redhat:openshift:4.17::el9", "package": "rhcos-417.94.202502111408-0", "product_name": "Red Hat OpenShift Container Platform 4.17", "release_date": "2025-02-18T00:00:00Z"}], "bugzilla": {"description": "kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format", "id": "2329817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2329817"}, "csaw": true, "cvss3": {"cvss3_base_score": "7.3", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H", "status": "verified"}, "cwe": "CWE-787", "details": ["In the Linux kernel, the following vulnerability has been resolved:\nmedia: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format\nThis can lead to out of bounds writes since frames of this type were not\ntaken into account when calculating the size of the frames buffer in\nuvc_parse_streaming.", "A vulnerability was found in the Linux kernel's USB Video Class driver. A buffer for video frame data is allocated, which does not account for all of the frame formats contained in a video stream, leading to an out-of-bounds write when a stream includes frames with an undefined format. An attacker who is able to influence the format of video streams captured by a system's USB video device could exploit this flaw to alter system memory and potentially escalate their privileges or execute arbitrary code."], "mitigation": {"lang": "en:us", "value": "This flaw can be mitigated by preventing the `uvcvideo` module from loading. See \"How do I prevent a kernel module from loading automatically?\"[1] for more information. Note that disabling this module will prevent UVC devices such as webcams or video capture devices from functioning properly.\nPreventing the `uvcvideo` module from loading is also an effective mitigation for OpenShift environments. Different methods of applying that mitigation are available, depending on the vulnerable cluster's configuration. See \"USB CVE-2024-53104 Mitigation for OpenShift\" [2] for more details. That document also details alternative mitigations available through the use of compliance profiles and USBGuard.\n1: https://access.redhat.com/solutions/41278\n2: https://access.redhat.com/articles/7107058"}, "name": "CVE-2024-53104", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Affected", "package_name": "kernel-rt", "product_name": "Red Hat Enterprise Linux 9"}], "public_date": "2024-12-02T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-53104\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-53104\nhttps://access.redhat.com/articles/7107058\nhttps://lore.kernel.org/linux-cve-announce/2024120232-CVE-2024-53104-d781@gregkh/T\nhttps://securitylab.amnesty.org/latest/2025/02/cellebrite-zero-day-exploit-used-to-target-phone-of-serbian-student-activist/\nhttps://www.cisa.gov/known-exploited-vulnerabilities-catalog"], "statement": "This vulnerability exists in functionality used by the USB Video Class driver to decode the format of video frames. This driver is used for USB devices which capture streaming video, such as webcams. A function which reads streaming video frame metadata does not correctly account for frames in an unknown format, which might cause a buffer allocated for frame data to be undersized.\nAn attacker must be able to control the frame data captured by a UVC device. This might be accomplished by creating a physical or virtual device with that purpose in mind. An attacker could also modify an existing USB device toward this end.\nBecause an attacker has some control over what data is written out of bounds, but not strict control over where in the kernel's memory space that data is written, we assess that the impact to confidentiality of this flaw is Low. This vulnerability could be used to escalate privileges if combined with other flaws or other means to predict the kernel's memory layout. By itself, this vulnerability can have negative impacts on both system availability and integrity, as an attacker can overwrite other kernel data structures.", "threat_severity": "Important"}