Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8831 - Security Advisory
Issued:
2024-11-05
Updated:
2024-11-05

RHSA-2024:8831 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: bcc security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bcc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

BPF Compiler Collection (BCC) is a toolkit for easier creation of efficient kernel tracing and manipulation programs. BCC uses the extended Berkeley Packet Filter (eBPF) tool.

Security Fix(es):

  • bcc: unprivileged users can force loading of compromised linux headers (CVE-2024-2314)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2269019 - CVE-2024-2314 bcc: unprivileged users can force loading of compromised linux headers

CVEs

  • CVE-2024-2314

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
bcc-0.25.0-9.el8_10.src.rpm SHA-256: 44113908fc4bb2427de4bed9bc48cd37bd9fe90e83f3ad86467828394a92d136
x86_64
bcc-0.25.0-9.el8_10.x86_64.rpm SHA-256: 772523a3a9eab706f52ed419dc43cd30fe3a506409dc0aeb196493da6b710cb5
bcc-debuginfo-0.25.0-9.el8_10.x86_64.rpm SHA-256: a64ed50063770bc2d86f1349019a1a7dcdd43c2940bebfdb86e631eb198ede74
bcc-debugsource-0.25.0-9.el8_10.x86_64.rpm SHA-256: f37bf1bc44855f3fe0d0cb839f0c34c80e842a0ae893579c43dc2ba0bd73e657
bcc-tools-0.25.0-9.el8_10.x86_64.rpm SHA-256: eff1af33d9da4653d78ff72994ec8226cf1dd481d1e69331f1fd3465e48cfb41
bcc-tools-debuginfo-0.25.0-9.el8_10.x86_64.rpm SHA-256: 704ff02a665631643bb249fc6b04480c6a78f5a0e467b42d37dc9f3989e8b0ee
python3-bcc-0.25.0-9.el8_10.x86_64.rpm SHA-256: b9db4cb755ec2e603c90135a219cf44a81fab54e56bf348ef8a30c34e9cc674e

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
bcc-0.25.0-9.el8_10.src.rpm SHA-256: 44113908fc4bb2427de4bed9bc48cd37bd9fe90e83f3ad86467828394a92d136
s390x
bcc-0.25.0-9.el8_10.s390x.rpm SHA-256: 89cbc450edd70417338a122fce16653158ae7322129ce33982e239ba2a60b12b
bcc-debuginfo-0.25.0-9.el8_10.s390x.rpm SHA-256: 1c0a0562f5e0bffd91b8cc35aa8456cc9cf6309e24e459401d03fd10d9664eb0
bcc-debugsource-0.25.0-9.el8_10.s390x.rpm SHA-256: 3232652eaccbb0cfe141f30e48ff521615b660090f5ceb271e89527fa2539878
bcc-tools-0.25.0-9.el8_10.s390x.rpm SHA-256: ae2b0bc94121dab7850085008a659aa46a7956bb634d28f75dd86891f89b0bac
bcc-tools-debuginfo-0.25.0-9.el8_10.s390x.rpm SHA-256: 7e963632a61c77c432d6e8604726fb46e22a142b58cd3c1a3f8f4b63625befc3
python3-bcc-0.25.0-9.el8_10.s390x.rpm SHA-256: 67bab0d9b624c4d432a9e1d3e4787bb6cf04e908507679352e22c05af7237ca5

Red Hat Enterprise Linux for Power, little endian 8

SRPM
bcc-0.25.0-9.el8_10.src.rpm SHA-256: 44113908fc4bb2427de4bed9bc48cd37bd9fe90e83f3ad86467828394a92d136
ppc64le
bcc-0.25.0-9.el8_10.ppc64le.rpm SHA-256: 1bb54478dc025ba15062d3976f6678625c4d71d6887c018f1b127f44be9301f7
bcc-debuginfo-0.25.0-9.el8_10.ppc64le.rpm SHA-256: fd34c40ee9090b8170c56dc5b4f8677083b0f661ac9fb7de908d49c8d63ae4a8
bcc-debugsource-0.25.0-9.el8_10.ppc64le.rpm SHA-256: 6e53e8ff312464024783068d49d5c1d73c164102f56f630c4e44592b4179bdb6
bcc-tools-0.25.0-9.el8_10.ppc64le.rpm SHA-256: 421184a02d93ecc70a91e976e187e754b3654f452c1c0acc2a80d04945fedec4
bcc-tools-debuginfo-0.25.0-9.el8_10.ppc64le.rpm SHA-256: 264b883c2462d0a1699257c63ca9fedbc80afc784f9aa24bf0e93eb11925c019
python3-bcc-0.25.0-9.el8_10.ppc64le.rpm SHA-256: b26989ff669f06b5e7ecaa6a894d9cabae6319b11f3553ddebafdee8aed06a86

Red Hat Enterprise Linux for ARM 64 8

SRPM
bcc-0.25.0-9.el8_10.src.rpm SHA-256: 44113908fc4bb2427de4bed9bc48cd37bd9fe90e83f3ad86467828394a92d136
aarch64
bcc-0.25.0-9.el8_10.aarch64.rpm SHA-256: 682708012b83874bf923a702bb27f24adaa7e35800d1150f51c8b97510569cd3
bcc-debuginfo-0.25.0-9.el8_10.aarch64.rpm SHA-256: 296711baf4c1f2f659bd16fde9abbbb82340d490e1e1f89e0b6634c62cbc2957
bcc-debugsource-0.25.0-9.el8_10.aarch64.rpm SHA-256: d696a9c0865259e2094936c6094a2aee36a0149324d19ccf56f57d288f216d7d
bcc-tools-0.25.0-9.el8_10.aarch64.rpm SHA-256: 5e9109141f374fb2cdbda3ac9dc0187c8746ddddae01096b83ac26c5e7fbc2da
bcc-tools-debuginfo-0.25.0-9.el8_10.aarch64.rpm SHA-256: 4c48902ee6e590435f41750456834fe131be4ca9c454103c87b9d709f94cb773
python3-bcc-0.25.0-9.el8_10.aarch64.rpm SHA-256: 4a8e26f5042d72c105633e94ae3609f28c30d623c8be8140a69d52c80fe76902

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bcc-debuginfo-0.25.0-9.el8_10.x86_64.rpm SHA-256: a64ed50063770bc2d86f1349019a1a7dcdd43c2940bebfdb86e631eb198ede74
bcc-debugsource-0.25.0-9.el8_10.x86_64.rpm SHA-256: f37bf1bc44855f3fe0d0cb839f0c34c80e842a0ae893579c43dc2ba0bd73e657
bcc-devel-0.25.0-9.el8_10.x86_64.rpm SHA-256: 4974b40a24f761f517c5b291d635b7d1b13e5af8b5f99e770e9d44914d32dc9d
bcc-doc-0.25.0-9.el8_10.noarch.rpm SHA-256: 3d032a6689426bf1e8b9368efa094f6f61b690d883452f003819f2d0d33037ae
bcc-tools-debuginfo-0.25.0-9.el8_10.x86_64.rpm SHA-256: 704ff02a665631643bb249fc6b04480c6a78f5a0e467b42d37dc9f3989e8b0ee

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bcc-debuginfo-0.25.0-9.el8_10.ppc64le.rpm SHA-256: fd34c40ee9090b8170c56dc5b4f8677083b0f661ac9fb7de908d49c8d63ae4a8
bcc-debugsource-0.25.0-9.el8_10.ppc64le.rpm SHA-256: 6e53e8ff312464024783068d49d5c1d73c164102f56f630c4e44592b4179bdb6
bcc-devel-0.25.0-9.el8_10.ppc64le.rpm SHA-256: 9fe1882e8d44f6afa6d1331b553496266fe6d4ede3d5d6871e41a1dfd06cade4
bcc-doc-0.25.0-9.el8_10.noarch.rpm SHA-256: 3d032a6689426bf1e8b9368efa094f6f61b690d883452f003819f2d0d33037ae
bcc-tools-debuginfo-0.25.0-9.el8_10.ppc64le.rpm SHA-256: 264b883c2462d0a1699257c63ca9fedbc80afc784f9aa24bf0e93eb11925c019

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bcc-debuginfo-0.25.0-9.el8_10.aarch64.rpm SHA-256: 296711baf4c1f2f659bd16fde9abbbb82340d490e1e1f89e0b6634c62cbc2957
bcc-debugsource-0.25.0-9.el8_10.aarch64.rpm SHA-256: d696a9c0865259e2094936c6094a2aee36a0149324d19ccf56f57d288f216d7d
bcc-devel-0.25.0-9.el8_10.aarch64.rpm SHA-256: d7e5973386e9ac86ebabf92bdb9e4260ced10b1be53e015ceec72f3dcf23926d
bcc-doc-0.25.0-9.el8_10.noarch.rpm SHA-256: 3d032a6689426bf1e8b9368efa094f6f61b690d883452f003819f2d0d33037ae
bcc-tools-debuginfo-0.25.0-9.el8_10.aarch64.rpm SHA-256: 4c48902ee6e590435f41750456834fe131be4ca9c454103c87b9d709f94cb773

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
bcc-debuginfo-0.25.0-9.el8_10.s390x.rpm SHA-256: 1c0a0562f5e0bffd91b8cc35aa8456cc9cf6309e24e459401d03fd10d9664eb0
bcc-debugsource-0.25.0-9.el8_10.s390x.rpm SHA-256: 3232652eaccbb0cfe141f30e48ff521615b660090f5ceb271e89527fa2539878
bcc-devel-0.25.0-9.el8_10.s390x.rpm SHA-256: 17a42b4bfe8548de48e0644227f97bd65fa9ee477d3a5586010d12e374afbc97
bcc-doc-0.25.0-9.el8_10.noarch.rpm SHA-256: 3d032a6689426bf1e8b9368efa094f6f61b690d883452f003819f2d0d33037ae
bcc-tools-debuginfo-0.25.0-9.el8_10.s390x.rpm SHA-256: 7e963632a61c77c432d6e8604726fb46e22a142b58cd3c1a3f8f4b63625befc3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility