Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9187 - Security Advisory
Issued:
2024-11-12
Updated:
2024-11-12

RHSA-2024:9187 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: bcc security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bcc is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

BPF Compiler Collection (BCC) is a toolkit for easier creation of efficient kernel tracing and manipulation programs. BCC uses the extended Berkeley Packet Filter (eBPF) tool.

Security Fix(es):

  • bcc: unprivileged users can force loading of compromised linux headers (CVE-2024-2314)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2269019 - CVE-2024-2314 bcc: unprivileged users can force loading of compromised linux headers
  • RHEL-29031 - Rebase bcc to the latest version
  • RHEL-28684 - Rebuild bcc with LLVM 18 [rhel-9]

CVEs

  • CVE-2024-2314

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
bcc-0.30.0-6.el9.src.rpm SHA-256: 4e230c36ddea71b1a8384a9b20b6a7d3f249b3a8f3e02edece2cfb9376065927
x86_64
bcc-0.30.0-6.el9.x86_64.rpm SHA-256: b3dd76bd7c2d07fc320c1b4a4c5ccc7ae1f0f678abd98f6b0558112f537c5ca1
bcc-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 9419c4345b271412af9117a2c582f63f92b6cb7459c05ae602923939f4dd8a69
bcc-debugsource-0.30.0-6.el9.x86_64.rpm SHA-256: 757cc12d8a3ad43c1d0409bf846684d2aeffb8713f6a38e1618acd35dff33bc8
bcc-tools-0.30.0-6.el9.x86_64.rpm SHA-256: c6070c89704a8f8cfd3ef876fb3feca12c23e17d84e9750e9b1b79d4b77963b9
bcc-tools-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 61a6660ee465b6c4e25bfedd8a3688f7ba6340cd869b11164583d0e86011cc99
libbpf-tools-0.30.0-6.el9.x86_64.rpm SHA-256: c1a6e08a9e6f13178f8acf570d547d9bf7a863f05d91a295ac5d92d9b07f8a1b
libbpf-tools-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 1cacf216eb12269c00e0c26c2f1b71796c6c6c178fe44b149f7eece203d88c14
python3-bcc-0.30.0-6.el9.noarch.rpm SHA-256: eaed1e66f01f1e12b2a0783862014b24e36672071b73bd3f44304580a54002dd

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
bcc-0.30.0-6.el9.src.rpm SHA-256: 4e230c36ddea71b1a8384a9b20b6a7d3f249b3a8f3e02edece2cfb9376065927
x86_64
bcc-0.30.0-6.el9.x86_64.rpm SHA-256: b3dd76bd7c2d07fc320c1b4a4c5ccc7ae1f0f678abd98f6b0558112f537c5ca1
bcc-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 9419c4345b271412af9117a2c582f63f92b6cb7459c05ae602923939f4dd8a69
bcc-debugsource-0.30.0-6.el9.x86_64.rpm SHA-256: 757cc12d8a3ad43c1d0409bf846684d2aeffb8713f6a38e1618acd35dff33bc8
bcc-tools-0.30.0-6.el9.x86_64.rpm SHA-256: c6070c89704a8f8cfd3ef876fb3feca12c23e17d84e9750e9b1b79d4b77963b9
bcc-tools-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 61a6660ee465b6c4e25bfedd8a3688f7ba6340cd869b11164583d0e86011cc99
libbpf-tools-0.30.0-6.el9.x86_64.rpm SHA-256: c1a6e08a9e6f13178f8acf570d547d9bf7a863f05d91a295ac5d92d9b07f8a1b
libbpf-tools-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 1cacf216eb12269c00e0c26c2f1b71796c6c6c178fe44b149f7eece203d88c14
python3-bcc-0.30.0-6.el9.noarch.rpm SHA-256: eaed1e66f01f1e12b2a0783862014b24e36672071b73bd3f44304580a54002dd

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
bcc-0.30.0-6.el9.src.rpm SHA-256: 4e230c36ddea71b1a8384a9b20b6a7d3f249b3a8f3e02edece2cfb9376065927
x86_64
bcc-0.30.0-6.el9.x86_64.rpm SHA-256: b3dd76bd7c2d07fc320c1b4a4c5ccc7ae1f0f678abd98f6b0558112f537c5ca1
bcc-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 9419c4345b271412af9117a2c582f63f92b6cb7459c05ae602923939f4dd8a69
bcc-debugsource-0.30.0-6.el9.x86_64.rpm SHA-256: 757cc12d8a3ad43c1d0409bf846684d2aeffb8713f6a38e1618acd35dff33bc8
bcc-tools-0.30.0-6.el9.x86_64.rpm SHA-256: c6070c89704a8f8cfd3ef876fb3feca12c23e17d84e9750e9b1b79d4b77963b9
bcc-tools-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 61a6660ee465b6c4e25bfedd8a3688f7ba6340cd869b11164583d0e86011cc99
libbpf-tools-0.30.0-6.el9.x86_64.rpm SHA-256: c1a6e08a9e6f13178f8acf570d547d9bf7a863f05d91a295ac5d92d9b07f8a1b
libbpf-tools-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 1cacf216eb12269c00e0c26c2f1b71796c6c6c178fe44b149f7eece203d88c14
python3-bcc-0.30.0-6.el9.noarch.rpm SHA-256: eaed1e66f01f1e12b2a0783862014b24e36672071b73bd3f44304580a54002dd

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
bcc-0.30.0-6.el9.src.rpm SHA-256: 4e230c36ddea71b1a8384a9b20b6a7d3f249b3a8f3e02edece2cfb9376065927
s390x
bcc-0.30.0-6.el9.s390x.rpm SHA-256: 5d5e752ac8973d041d4e155d97661fdc2995af10b89d05aee5f5f1d70a13099c
bcc-debuginfo-0.30.0-6.el9.s390x.rpm SHA-256: 7cb27cc54b104f1202399a0dda58f007e245e454d444ff8c832eacf1f95c8565
bcc-debugsource-0.30.0-6.el9.s390x.rpm SHA-256: 930052cd63a1197e3f4b1a2344ac6df18fd70954002805fd3b54922260bbce9e
bcc-tools-0.30.0-6.el9.s390x.rpm SHA-256: 174d75f8454d498ad5ff41372648bd7905c66db436c894504c1985952e7e8b55
bcc-tools-debuginfo-0.30.0-6.el9.s390x.rpm SHA-256: 12023c7b077227d7f222f0eea07695f58e5f340227008268aeb27dc03b709ec2
libbpf-tools-0.30.0-6.el9.s390x.rpm SHA-256: 36fccfe87c9b4e6c426e0dfcee5cfe555394cf59f9353ecf3cefc9c926e18a3a
libbpf-tools-debuginfo-0.30.0-6.el9.s390x.rpm SHA-256: bd3f1f233bfe43d91a0a1d8f3f5a714f942800172a9e49ae353c615222a6fbb6
python3-bcc-0.30.0-6.el9.noarch.rpm SHA-256: eaed1e66f01f1e12b2a0783862014b24e36672071b73bd3f44304580a54002dd

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
bcc-0.30.0-6.el9.src.rpm SHA-256: 4e230c36ddea71b1a8384a9b20b6a7d3f249b3a8f3e02edece2cfb9376065927
s390x
bcc-0.30.0-6.el9.s390x.rpm SHA-256: 5d5e752ac8973d041d4e155d97661fdc2995af10b89d05aee5f5f1d70a13099c
bcc-debuginfo-0.30.0-6.el9.s390x.rpm SHA-256: 7cb27cc54b104f1202399a0dda58f007e245e454d444ff8c832eacf1f95c8565
bcc-debugsource-0.30.0-6.el9.s390x.rpm SHA-256: 930052cd63a1197e3f4b1a2344ac6df18fd70954002805fd3b54922260bbce9e
bcc-tools-0.30.0-6.el9.s390x.rpm SHA-256: 174d75f8454d498ad5ff41372648bd7905c66db436c894504c1985952e7e8b55
bcc-tools-debuginfo-0.30.0-6.el9.s390x.rpm SHA-256: 12023c7b077227d7f222f0eea07695f58e5f340227008268aeb27dc03b709ec2
libbpf-tools-0.30.0-6.el9.s390x.rpm SHA-256: 36fccfe87c9b4e6c426e0dfcee5cfe555394cf59f9353ecf3cefc9c926e18a3a
libbpf-tools-debuginfo-0.30.0-6.el9.s390x.rpm SHA-256: bd3f1f233bfe43d91a0a1d8f3f5a714f942800172a9e49ae353c615222a6fbb6
python3-bcc-0.30.0-6.el9.noarch.rpm SHA-256: eaed1e66f01f1e12b2a0783862014b24e36672071b73bd3f44304580a54002dd

Red Hat Enterprise Linux for Power, little endian 9

SRPM
bcc-0.30.0-6.el9.src.rpm SHA-256: 4e230c36ddea71b1a8384a9b20b6a7d3f249b3a8f3e02edece2cfb9376065927
ppc64le
bcc-0.30.0-6.el9.ppc64le.rpm SHA-256: 4845f6e6bf351e30bbe5abdd9d4b7f97a6ba7c3b3b305a04d220ce213d496187
bcc-debuginfo-0.30.0-6.el9.ppc64le.rpm SHA-256: 9c8568e329f8e933b2ffcb1ff1d416978789f6bbe5d5801def5e03084f76c688
bcc-debugsource-0.30.0-6.el9.ppc64le.rpm SHA-256: c5c203bffba9ebf474b370306970e3be2ce4ba2b7050108c54fb8ba4633a5136
bcc-tools-0.30.0-6.el9.ppc64le.rpm SHA-256: 3fdaaace97fc35b405a21f4b98b1dd580d46aa69cd10f618636f8789a60e4411
bcc-tools-debuginfo-0.30.0-6.el9.ppc64le.rpm SHA-256: dbea4a8a1b09055b3c142b5ffe169ef028d04333d7583d219f4c5942b86a7a0f
libbpf-tools-0.30.0-6.el9.ppc64le.rpm SHA-256: e22a5b700cb3f5c88dbdf5529a6617e67e9e7a1399cc1095e50f6529b9e81974
libbpf-tools-debuginfo-0.30.0-6.el9.ppc64le.rpm SHA-256: 6525358edaf4c06cd8f10242ba49b22a8804a60fea7d97f8ad6d042365bb7ef3
python3-bcc-0.30.0-6.el9.noarch.rpm SHA-256: eaed1e66f01f1e12b2a0783862014b24e36672071b73bd3f44304580a54002dd

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
bcc-0.30.0-6.el9.src.rpm SHA-256: 4e230c36ddea71b1a8384a9b20b6a7d3f249b3a8f3e02edece2cfb9376065927
ppc64le
bcc-0.30.0-6.el9.ppc64le.rpm SHA-256: 4845f6e6bf351e30bbe5abdd9d4b7f97a6ba7c3b3b305a04d220ce213d496187
bcc-debuginfo-0.30.0-6.el9.ppc64le.rpm SHA-256: 9c8568e329f8e933b2ffcb1ff1d416978789f6bbe5d5801def5e03084f76c688
bcc-debugsource-0.30.0-6.el9.ppc64le.rpm SHA-256: c5c203bffba9ebf474b370306970e3be2ce4ba2b7050108c54fb8ba4633a5136
bcc-tools-0.30.0-6.el9.ppc64le.rpm SHA-256: 3fdaaace97fc35b405a21f4b98b1dd580d46aa69cd10f618636f8789a60e4411
bcc-tools-debuginfo-0.30.0-6.el9.ppc64le.rpm SHA-256: dbea4a8a1b09055b3c142b5ffe169ef028d04333d7583d219f4c5942b86a7a0f
libbpf-tools-0.30.0-6.el9.ppc64le.rpm SHA-256: e22a5b700cb3f5c88dbdf5529a6617e67e9e7a1399cc1095e50f6529b9e81974
libbpf-tools-debuginfo-0.30.0-6.el9.ppc64le.rpm SHA-256: 6525358edaf4c06cd8f10242ba49b22a8804a60fea7d97f8ad6d042365bb7ef3
python3-bcc-0.30.0-6.el9.noarch.rpm SHA-256: eaed1e66f01f1e12b2a0783862014b24e36672071b73bd3f44304580a54002dd

Red Hat Enterprise Linux for ARM 64 9

SRPM
bcc-0.30.0-6.el9.src.rpm SHA-256: 4e230c36ddea71b1a8384a9b20b6a7d3f249b3a8f3e02edece2cfb9376065927
aarch64
bcc-0.30.0-6.el9.aarch64.rpm SHA-256: 1c8fccb43a859a3372290fdc48921dfce14eb7ee44525817dc49eee995884787
bcc-debuginfo-0.30.0-6.el9.aarch64.rpm SHA-256: 9ce86759d93e390eb1fabccd836d226bc18c0f03577d1801a42466a74c871988
bcc-debugsource-0.30.0-6.el9.aarch64.rpm SHA-256: 5ca75adaf54b39a2aaf109b46028292bc39ccd43dbfa8d16a14954f97924a56f
bcc-tools-0.30.0-6.el9.aarch64.rpm SHA-256: 6cb9df2fc804f90f27b7254e1375a97606a4fa630cc941863d36a134a234240a
bcc-tools-debuginfo-0.30.0-6.el9.aarch64.rpm SHA-256: d8f253f18c6626ffd1ae98e8fee84f2ca7ec170ecfe707a7a23ed2b4f6c9b691
libbpf-tools-0.30.0-6.el9.aarch64.rpm SHA-256: a1db017df1f7becea05ef188ede4a24fe2bee0406541ed0fd48b3545c8e700d2
libbpf-tools-debuginfo-0.30.0-6.el9.aarch64.rpm SHA-256: 37d77e12d8e3e56e19e13a78c47341704f84293dc3c6b7fde81b6d6353c88465
python3-bcc-0.30.0-6.el9.noarch.rpm SHA-256: eaed1e66f01f1e12b2a0783862014b24e36672071b73bd3f44304580a54002dd

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
bcc-0.30.0-6.el9.src.rpm SHA-256: 4e230c36ddea71b1a8384a9b20b6a7d3f249b3a8f3e02edece2cfb9376065927
aarch64
bcc-0.30.0-6.el9.aarch64.rpm SHA-256: 1c8fccb43a859a3372290fdc48921dfce14eb7ee44525817dc49eee995884787
bcc-debuginfo-0.30.0-6.el9.aarch64.rpm SHA-256: 9ce86759d93e390eb1fabccd836d226bc18c0f03577d1801a42466a74c871988
bcc-debugsource-0.30.0-6.el9.aarch64.rpm SHA-256: 5ca75adaf54b39a2aaf109b46028292bc39ccd43dbfa8d16a14954f97924a56f
bcc-tools-0.30.0-6.el9.aarch64.rpm SHA-256: 6cb9df2fc804f90f27b7254e1375a97606a4fa630cc941863d36a134a234240a
bcc-tools-debuginfo-0.30.0-6.el9.aarch64.rpm SHA-256: d8f253f18c6626ffd1ae98e8fee84f2ca7ec170ecfe707a7a23ed2b4f6c9b691
libbpf-tools-0.30.0-6.el9.aarch64.rpm SHA-256: a1db017df1f7becea05ef188ede4a24fe2bee0406541ed0fd48b3545c8e700d2
libbpf-tools-debuginfo-0.30.0-6.el9.aarch64.rpm SHA-256: 37d77e12d8e3e56e19e13a78c47341704f84293dc3c6b7fde81b6d6353c88465
python3-bcc-0.30.0-6.el9.noarch.rpm SHA-256: eaed1e66f01f1e12b2a0783862014b24e36672071b73bd3f44304580a54002dd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
bcc-0.30.0-6.el9.src.rpm SHA-256: 4e230c36ddea71b1a8384a9b20b6a7d3f249b3a8f3e02edece2cfb9376065927
ppc64le
bcc-0.30.0-6.el9.ppc64le.rpm SHA-256: 4845f6e6bf351e30bbe5abdd9d4b7f97a6ba7c3b3b305a04d220ce213d496187
bcc-debuginfo-0.30.0-6.el9.ppc64le.rpm SHA-256: 9c8568e329f8e933b2ffcb1ff1d416978789f6bbe5d5801def5e03084f76c688
bcc-debugsource-0.30.0-6.el9.ppc64le.rpm SHA-256: c5c203bffba9ebf474b370306970e3be2ce4ba2b7050108c54fb8ba4633a5136
bcc-tools-0.30.0-6.el9.ppc64le.rpm SHA-256: 3fdaaace97fc35b405a21f4b98b1dd580d46aa69cd10f618636f8789a60e4411
bcc-tools-debuginfo-0.30.0-6.el9.ppc64le.rpm SHA-256: dbea4a8a1b09055b3c142b5ffe169ef028d04333d7583d219f4c5942b86a7a0f
libbpf-tools-0.30.0-6.el9.ppc64le.rpm SHA-256: e22a5b700cb3f5c88dbdf5529a6617e67e9e7a1399cc1095e50f6529b9e81974
libbpf-tools-debuginfo-0.30.0-6.el9.ppc64le.rpm SHA-256: 6525358edaf4c06cd8f10242ba49b22a8804a60fea7d97f8ad6d042365bb7ef3
python3-bcc-0.30.0-6.el9.noarch.rpm SHA-256: eaed1e66f01f1e12b2a0783862014b24e36672071b73bd3f44304580a54002dd

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
bcc-0.30.0-6.el9.src.rpm SHA-256: 4e230c36ddea71b1a8384a9b20b6a7d3f249b3a8f3e02edece2cfb9376065927
x86_64
bcc-0.30.0-6.el9.x86_64.rpm SHA-256: b3dd76bd7c2d07fc320c1b4a4c5ccc7ae1f0f678abd98f6b0558112f537c5ca1
bcc-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 9419c4345b271412af9117a2c582f63f92b6cb7459c05ae602923939f4dd8a69
bcc-debugsource-0.30.0-6.el9.x86_64.rpm SHA-256: 757cc12d8a3ad43c1d0409bf846684d2aeffb8713f6a38e1618acd35dff33bc8
bcc-tools-0.30.0-6.el9.x86_64.rpm SHA-256: c6070c89704a8f8cfd3ef876fb3feca12c23e17d84e9750e9b1b79d4b77963b9
bcc-tools-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 61a6660ee465b6c4e25bfedd8a3688f7ba6340cd869b11164583d0e86011cc99
libbpf-tools-0.30.0-6.el9.x86_64.rpm SHA-256: c1a6e08a9e6f13178f8acf570d547d9bf7a863f05d91a295ac5d92d9b07f8a1b
libbpf-tools-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 1cacf216eb12269c00e0c26c2f1b71796c6c6c178fe44b149f7eece203d88c14
python3-bcc-0.30.0-6.el9.noarch.rpm SHA-256: eaed1e66f01f1e12b2a0783862014b24e36672071b73bd3f44304580a54002dd

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
bcc-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 9419c4345b271412af9117a2c582f63f92b6cb7459c05ae602923939f4dd8a69
bcc-debugsource-0.30.0-6.el9.x86_64.rpm SHA-256: 757cc12d8a3ad43c1d0409bf846684d2aeffb8713f6a38e1618acd35dff33bc8
bcc-devel-0.30.0-6.el9.x86_64.rpm SHA-256: 1af2d7a7bf220a8a80e7a7255db202e3cc26b79c6efce28db6962e6669bce22b
bcc-doc-0.30.0-6.el9.noarch.rpm SHA-256: fdb7bda49ddced412f819f4095b37ac3de27a1b48cdfa7020c06690f29902ade
bcc-tools-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 61a6660ee465b6c4e25bfedd8a3688f7ba6340cd869b11164583d0e86011cc99
libbpf-tools-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 1cacf216eb12269c00e0c26c2f1b71796c6c6c178fe44b149f7eece203d88c14

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
bcc-debuginfo-0.30.0-6.el9.ppc64le.rpm SHA-256: 9c8568e329f8e933b2ffcb1ff1d416978789f6bbe5d5801def5e03084f76c688
bcc-debugsource-0.30.0-6.el9.ppc64le.rpm SHA-256: c5c203bffba9ebf474b370306970e3be2ce4ba2b7050108c54fb8ba4633a5136
bcc-devel-0.30.0-6.el9.ppc64le.rpm SHA-256: e148b9273302a47d85933a813c11d4d607a66dabaa423aab2e0f5c5f6d4380d2
bcc-doc-0.30.0-6.el9.noarch.rpm SHA-256: fdb7bda49ddced412f819f4095b37ac3de27a1b48cdfa7020c06690f29902ade
bcc-tools-debuginfo-0.30.0-6.el9.ppc64le.rpm SHA-256: dbea4a8a1b09055b3c142b5ffe169ef028d04333d7583d219f4c5942b86a7a0f
libbpf-tools-debuginfo-0.30.0-6.el9.ppc64le.rpm SHA-256: 6525358edaf4c06cd8f10242ba49b22a8804a60fea7d97f8ad6d042365bb7ef3

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
bcc-debuginfo-0.30.0-6.el9.aarch64.rpm SHA-256: 9ce86759d93e390eb1fabccd836d226bc18c0f03577d1801a42466a74c871988
bcc-debugsource-0.30.0-6.el9.aarch64.rpm SHA-256: 5ca75adaf54b39a2aaf109b46028292bc39ccd43dbfa8d16a14954f97924a56f
bcc-devel-0.30.0-6.el9.aarch64.rpm SHA-256: b3887762223b12c8855d43d982135bc682e9471c7361b610c8452ccdf640829d
bcc-doc-0.30.0-6.el9.noarch.rpm SHA-256: fdb7bda49ddced412f819f4095b37ac3de27a1b48cdfa7020c06690f29902ade
bcc-tools-debuginfo-0.30.0-6.el9.aarch64.rpm SHA-256: d8f253f18c6626ffd1ae98e8fee84f2ca7ec170ecfe707a7a23ed2b4f6c9b691
libbpf-tools-debuginfo-0.30.0-6.el9.aarch64.rpm SHA-256: 37d77e12d8e3e56e19e13a78c47341704f84293dc3c6b7fde81b6d6353c88465

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
bcc-debuginfo-0.30.0-6.el9.s390x.rpm SHA-256: 7cb27cc54b104f1202399a0dda58f007e245e454d444ff8c832eacf1f95c8565
bcc-debugsource-0.30.0-6.el9.s390x.rpm SHA-256: 930052cd63a1197e3f4b1a2344ac6df18fd70954002805fd3b54922260bbce9e
bcc-devel-0.30.0-6.el9.s390x.rpm SHA-256: 54c652c0cb702105a6569908dabe7699dab27a3f3eebbb7d991a59f305e72aa2
bcc-doc-0.30.0-6.el9.noarch.rpm SHA-256: fdb7bda49ddced412f819f4095b37ac3de27a1b48cdfa7020c06690f29902ade
bcc-tools-debuginfo-0.30.0-6.el9.s390x.rpm SHA-256: 12023c7b077227d7f222f0eea07695f58e5f340227008268aeb27dc03b709ec2
libbpf-tools-debuginfo-0.30.0-6.el9.s390x.rpm SHA-256: bd3f1f233bfe43d91a0a1d8f3f5a714f942800172a9e49ae353c615222a6fbb6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
bcc-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 9419c4345b271412af9117a2c582f63f92b6cb7459c05ae602923939f4dd8a69
bcc-debugsource-0.30.0-6.el9.x86_64.rpm SHA-256: 757cc12d8a3ad43c1d0409bf846684d2aeffb8713f6a38e1618acd35dff33bc8
bcc-devel-0.30.0-6.el9.x86_64.rpm SHA-256: 1af2d7a7bf220a8a80e7a7255db202e3cc26b79c6efce28db6962e6669bce22b
bcc-doc-0.30.0-6.el9.noarch.rpm SHA-256: fdb7bda49ddced412f819f4095b37ac3de27a1b48cdfa7020c06690f29902ade
bcc-tools-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 61a6660ee465b6c4e25bfedd8a3688f7ba6340cd869b11164583d0e86011cc99
libbpf-tools-debuginfo-0.30.0-6.el9.x86_64.rpm SHA-256: 1cacf216eb12269c00e0c26c2f1b71796c6c6c178fe44b149f7eece203d88c14

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
bcc-debuginfo-0.30.0-6.el9.ppc64le.rpm SHA-256: 9c8568e329f8e933b2ffcb1ff1d416978789f6bbe5d5801def5e03084f76c688
bcc-debugsource-0.30.0-6.el9.ppc64le.rpm SHA-256: c5c203bffba9ebf474b370306970e3be2ce4ba2b7050108c54fb8ba4633a5136
bcc-devel-0.30.0-6.el9.ppc64le.rpm SHA-256: e148b9273302a47d85933a813c11d4d607a66dabaa423aab2e0f5c5f6d4380d2
bcc-doc-0.30.0-6.el9.noarch.rpm SHA-256: fdb7bda49ddced412f819f4095b37ac3de27a1b48cdfa7020c06690f29902ade
bcc-tools-debuginfo-0.30.0-6.el9.ppc64le.rpm SHA-256: dbea4a8a1b09055b3c142b5ffe169ef028d04333d7583d219f4c5942b86a7a0f
libbpf-tools-debuginfo-0.30.0-6.el9.ppc64le.rpm SHA-256: 6525358edaf4c06cd8f10242ba49b22a8804a60fea7d97f8ad6d042365bb7ef3

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
bcc-debuginfo-0.30.0-6.el9.s390x.rpm SHA-256: 7cb27cc54b104f1202399a0dda58f007e245e454d444ff8c832eacf1f95c8565
bcc-debugsource-0.30.0-6.el9.s390x.rpm SHA-256: 930052cd63a1197e3f4b1a2344ac6df18fd70954002805fd3b54922260bbce9e
bcc-devel-0.30.0-6.el9.s390x.rpm SHA-256: 54c652c0cb702105a6569908dabe7699dab27a3f3eebbb7d991a59f305e72aa2
bcc-doc-0.30.0-6.el9.noarch.rpm SHA-256: fdb7bda49ddced412f819f4095b37ac3de27a1b48cdfa7020c06690f29902ade
bcc-tools-debuginfo-0.30.0-6.el9.s390x.rpm SHA-256: 12023c7b077227d7f222f0eea07695f58e5f340227008268aeb27dc03b709ec2
libbpf-tools-debuginfo-0.30.0-6.el9.s390x.rpm SHA-256: bd3f1f233bfe43d91a0a1d8f3f5a714f942800172a9e49ae353c615222a6fbb6

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
bcc-debuginfo-0.30.0-6.el9.aarch64.rpm SHA-256: 9ce86759d93e390eb1fabccd836d226bc18c0f03577d1801a42466a74c871988
bcc-debugsource-0.30.0-6.el9.aarch64.rpm SHA-256: 5ca75adaf54b39a2aaf109b46028292bc39ccd43dbfa8d16a14954f97924a56f
bcc-devel-0.30.0-6.el9.aarch64.rpm SHA-256: b3887762223b12c8855d43d982135bc682e9471c7361b610c8452ccdf640829d
bcc-doc-0.30.0-6.el9.noarch.rpm SHA-256: fdb7bda49ddced412f819f4095b37ac3de27a1b48cdfa7020c06690f29902ade
bcc-tools-debuginfo-0.30.0-6.el9.aarch64.rpm SHA-256: d8f253f18c6626ffd1ae98e8fee84f2ca7ec170ecfe707a7a23ed2b4f6c9b691
libbpf-tools-debuginfo-0.30.0-6.el9.aarch64.rpm SHA-256: 37d77e12d8e3e56e19e13a78c47341704f84293dc3c6b7fde81b6d6353c88465

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
bcc-0.30.0-6.el9.src.rpm SHA-256: 4e230c36ddea71b1a8384a9b20b6a7d3f249b3a8f3e02edece2cfb9376065927
aarch64
bcc-0.30.0-6.el9.aarch64.rpm SHA-256: 1c8fccb43a859a3372290fdc48921dfce14eb7ee44525817dc49eee995884787
bcc-debuginfo-0.30.0-6.el9.aarch64.rpm SHA-256: 9ce86759d93e390eb1fabccd836d226bc18c0f03577d1801a42466a74c871988
bcc-debugsource-0.30.0-6.el9.aarch64.rpm SHA-256: 5ca75adaf54b39a2aaf109b46028292bc39ccd43dbfa8d16a14954f97924a56f
bcc-tools-0.30.0-6.el9.aarch64.rpm SHA-256: 6cb9df2fc804f90f27b7254e1375a97606a4fa630cc941863d36a134a234240a
bcc-tools-debuginfo-0.30.0-6.el9.aarch64.rpm SHA-256: d8f253f18c6626ffd1ae98e8fee84f2ca7ec170ecfe707a7a23ed2b4f6c9b691
libbpf-tools-0.30.0-6.el9.aarch64.rpm SHA-256: a1db017df1f7becea05ef188ede4a24fe2bee0406541ed0fd48b3545c8e700d2
libbpf-tools-debuginfo-0.30.0-6.el9.aarch64.rpm SHA-256: 37d77e12d8e3e56e19e13a78c47341704f84293dc3c6b7fde81b6d6353c88465
python3-bcc-0.30.0-6.el9.noarch.rpm SHA-256: eaed1e66f01f1e12b2a0783862014b24e36672071b73bd3f44304580a54002dd

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
bcc-0.30.0-6.el9.src.rpm SHA-256: 4e230c36ddea71b1a8384a9b20b6a7d3f249b3a8f3e02edece2cfb9376065927
s390x
bcc-0.30.0-6.el9.s390x.rpm SHA-256: 5d5e752ac8973d041d4e155d97661fdc2995af10b89d05aee5f5f1d70a13099c
bcc-debuginfo-0.30.0-6.el9.s390x.rpm SHA-256: 7cb27cc54b104f1202399a0dda58f007e245e454d444ff8c832eacf1f95c8565
bcc-debugsource-0.30.0-6.el9.s390x.rpm SHA-256: 930052cd63a1197e3f4b1a2344ac6df18fd70954002805fd3b54922260bbce9e
bcc-tools-0.30.0-6.el9.s390x.rpm SHA-256: 174d75f8454d498ad5ff41372648bd7905c66db436c894504c1985952e7e8b55
bcc-tools-debuginfo-0.30.0-6.el9.s390x.rpm SHA-256: 12023c7b077227d7f222f0eea07695f58e5f340227008268aeb27dc03b709ec2
libbpf-tools-0.30.0-6.el9.s390x.rpm SHA-256: 36fccfe87c9b4e6c426e0dfcee5cfe555394cf59f9353ecf3cefc9c926e18a3a
libbpf-tools-debuginfo-0.30.0-6.el9.s390x.rpm SHA-256: bd3f1f233bfe43d91a0a1d8f3f5a714f942800172a9e49ae353c615222a6fbb6
python3-bcc-0.30.0-6.el9.noarch.rpm SHA-256: eaed1e66f01f1e12b2a0783862014b24e36672071b73bd3f44304580a54002dd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility