- Issued:
- 2024-11-05
- Updated:
- 2024-11-05
RHSA-2024:8830 - Security Advisory
Synopsis
Low: bpftrace security update
Type/Severity
Security Advisory: Low
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for bpftrace is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
BPFtrace is a high-level tracing language for Linux enhanced Berkeley Packet Filter (eBPF) available in recent Linux kernels (4.x). BPFtrace uses LLVM as a backend to compile scripts to BPF-bytecode and makes use of BCC for interacting with the Linux BPF system, as well as existing Linux tracing capabilities: kernel dynamic tracing (kprobes), user-level dynamic tracing (uprobes), and tracepoints. The BPFtrace language is inspired by awk and C, and predecessor tracers such as DTrace and SystemTap
Security Fix(es):
- bpftrace: unprivileged users can force loading of compromised linux headers (CVE-2024-2313)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2269014 - CVE-2024-2313 bpftrace: unprivileged users can force loading of compromised linux headers
CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
bpftrace-0.16.0-6.el8_10.src.rpm | SHA-256: bb52c1e06040c0be7d607764abc82bf5413e968494d2fb7c1a1160e96ec6acdd |
x86_64 | |
bpftrace-0.16.0-6.el8_10.x86_64.rpm | SHA-256: 873c5a0cc914d1ff46c22ad176982cc3dd7067c07ed93d5d0f65f5e47ceb6a7e |
bpftrace-debuginfo-0.16.0-6.el8_10.x86_64.rpm | SHA-256: 6fcb720b05922cf40306fa4f972ea4d3cf9b28b5dc916eb6dd46fde8b2d2d459 |
bpftrace-debugsource-0.16.0-6.el8_10.x86_64.rpm | SHA-256: ae58a955dc3c217f615e0a3943a88518048d16d5b992822e50cd116c2f58e6a9 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
bpftrace-0.16.0-6.el8_10.src.rpm | SHA-256: bb52c1e06040c0be7d607764abc82bf5413e968494d2fb7c1a1160e96ec6acdd |
s390x | |
bpftrace-0.16.0-6.el8_10.s390x.rpm | SHA-256: fc249c08a5cb1c99f2e321073e782a0643f277ef7eaeee40ca90abccca3e0555 |
bpftrace-debuginfo-0.16.0-6.el8_10.s390x.rpm | SHA-256: 821fe82c208b8a85e34fd038ec9ea78e1b0f87e2e6ee55d1c809622a779098e1 |
bpftrace-debugsource-0.16.0-6.el8_10.s390x.rpm | SHA-256: 1ef80017460ecbfb2686fc52a3cd54d341a250583ad8bef93d8ade39c69292fc |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
bpftrace-0.16.0-6.el8_10.src.rpm | SHA-256: bb52c1e06040c0be7d607764abc82bf5413e968494d2fb7c1a1160e96ec6acdd |
ppc64le | |
bpftrace-0.16.0-6.el8_10.ppc64le.rpm | SHA-256: 5307d58bd72f9b8e7bd42561c9ee8f58dd934185cc14eb0b80934a088317a020 |
bpftrace-debuginfo-0.16.0-6.el8_10.ppc64le.rpm | SHA-256: 1c819fa03e603717f876d8a986fef9e0e4a7d5e4daca162e279083bc31671675 |
bpftrace-debugsource-0.16.0-6.el8_10.ppc64le.rpm | SHA-256: 6eb1d202c8756ff86c33a7e3e1064e4704a96b097a0e8a0f1fa8733bb57d27a8 |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
bpftrace-0.16.0-6.el8_10.src.rpm | SHA-256: bb52c1e06040c0be7d607764abc82bf5413e968494d2fb7c1a1160e96ec6acdd |
aarch64 | |
bpftrace-0.16.0-6.el8_10.aarch64.rpm | SHA-256: 69a71d0b647235dab71cc94fd6bb1be4939344a6fb7f0fbb05e694d4c801e49f |
bpftrace-debuginfo-0.16.0-6.el8_10.aarch64.rpm | SHA-256: 71a18bd15234e4f553268b5c4a8f0ec5c91cda447d67fe14ed8686bd30033dcb |
bpftrace-debugsource-0.16.0-6.el8_10.aarch64.rpm | SHA-256: 62e20424c0fbca4d5c6460183f49c5bee17625c0768d722377ec7c67f8555219 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.