{"schema_version": "1.3.1", "id": "RLSA-2024:8830", "modified": "2024-11-08T15:59:27.827646Z", "published": "2024-11-08T15:56:47.559546Z", "related": ["CVE-2024-2313"], "summary": "Low: bpftrace security update", "details": "BPFtrace is a high-level tracing language for Linux enhanced Berkeley Packet Filter (eBPF) available in recent Linux kernels (4.x). BPFtrace uses LLVM as a backend to compile scripts to BPF-bytecode and makes use of BCC for interacting with the Linux BPF system, as well as existing Linux tracing capabilities: kernel dynamic tracing (kprobes), user-level dynamic tracing (uprobes), and tracepoints. The BPFtrace language is inspired by awk and C, and predecessor tracers such as DTrace and SystemTap\n\nSecurity Fix(es):\n\n* bpftrace: unprivileged users can force loading of compromised linux headers (CVE-2024-2313)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "affected": [{"package": {"ecosystem": "Rocky Linux:8", "name": "bpftrace", "purl": "pkg:rpm/rocky-linux/bpftrace?distro=rocky-linux-8&epoch=0"}, "ranges": [{"type": "ECOSYSTEM", "events": [{"introduced": "0"}, {"fixed": "0:0.16.0-6.el8_10"}], "database_specific": {"yum_repository": "AppStream"}}]}], "references": [{"type": "ADVISORY", "url": "https://errata.rockylinux.org/RLSA-2024:8830"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269014"}], "credits": [{"name": "Rocky Enterprise Software Foundation"}, {"name": "Red Hat"}]}