Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6439: Red Hat Security Advisory: booth security update

An update for booth is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2553: booth: authfile directive in booth config file is completely ignored.
Red Hat Security Data
#vulnerability#linux#red_hat#git#auth#ibm#sap

Synopsis

Moderate: booth security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for booth is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Booth cluster ticket manager is a component to bridge high availability clusters spanning multiple sites, in particular, to provide decision inputs to local Pacemaker cluster resource managers. It operates as a distributed consensus-based service, presumably on a separate physical network. Tickets facilitated by a Booth formation are the units of authorization that can be bound to certain resources. This will ensure that the resources are run at only one (granted) site at a time.

Security Fix(es):

  • booth: authfile directive in booth config file is completely ignored. (CVE-2022-2553)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux High Availability for x86_64 8 x86_64
  • Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Resilient Storage for x86_64 8 x86_64
  • Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Resilient Storage for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux High Availability for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux Resilient Storage for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux Resilient Storage for IBM Power LE - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux High Availability for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux High Availability (for IBM Power LE) - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux High Availability for ARM 64 8 aarch64
  • Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.6 x86_64

Fixes

  • BZ - 2109251 - CVE-2022-2553 booth: authfile directive in booth config file is completely ignored.

Red Hat Enterprise Linux High Availability for x86_64 8

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

x86_64

booth-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: f0483a8880cbe5a3b38beedf8262b1d9fe16af97a2817563b9fad7330fcee9fc

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: 9c757bd17c21a3bb854ab710cac3b5dff1f6ca02f5f9bc402a84f1f7c8672170

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: cc9bda551eac79d2439eff5ede3b01c3a43edea8265b1371fa862484fc06cd7e

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: f08e642055be8f7ddda0f82e2b3dc160e2c7fc1fd06d9bee07234f6f990ccd76

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.6

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

x86_64

booth-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: f0483a8880cbe5a3b38beedf8262b1d9fe16af97a2817563b9fad7330fcee9fc

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: 9c757bd17c21a3bb854ab710cac3b5dff1f6ca02f5f9bc402a84f1f7c8672170

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: cc9bda551eac79d2439eff5ede3b01c3a43edea8265b1371fa862484fc06cd7e

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: f08e642055be8f7ddda0f82e2b3dc160e2c7fc1fd06d9bee07234f6f990ccd76

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Red Hat Enterprise Linux Resilient Storage for x86_64 8

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

x86_64

booth-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: f0483a8880cbe5a3b38beedf8262b1d9fe16af97a2817563b9fad7330fcee9fc

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: 9c757bd17c21a3bb854ab710cac3b5dff1f6ca02f5f9bc402a84f1f7c8672170

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: cc9bda551eac79d2439eff5ede3b01c3a43edea8265b1371fa862484fc06cd7e

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: f08e642055be8f7ddda0f82e2b3dc160e2c7fc1fd06d9bee07234f6f990ccd76

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.6

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

x86_64

booth-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: f0483a8880cbe5a3b38beedf8262b1d9fe16af97a2817563b9fad7330fcee9fc

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: 9c757bd17c21a3bb854ab710cac3b5dff1f6ca02f5f9bc402a84f1f7c8672170

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: cc9bda551eac79d2439eff5ede3b01c3a43edea8265b1371fa862484fc06cd7e

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: f08e642055be8f7ddda0f82e2b3dc160e2c7fc1fd06d9bee07234f6f990ccd76

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Red Hat Enterprise Linux Resilient Storage for IBM z Systems 8

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

s390x

booth-1.0-199.1.ac1d34c.git.el8_6.1.s390x.rpm

SHA-256: 3b36ee85a6266be38b06e39239f911f6061ebe90f00ff230052eb1d9429dbf96

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.s390x.rpm

SHA-256: d0b36f9090ab417c9944cecd560142372463fdd7023ae6043e0f1071bfbb558a

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.s390x.rpm

SHA-256: 282f356e954324e7be0a702850ae1ac8a9499eefd3f9db56b063e9b4079135a0

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.s390x.rpm

SHA-256: 41613cba149358a491643519d8be0ed3093ed4aa86abdaa2a6fb13493ac717ae

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Red Hat Enterprise Linux High Availability for IBM z Systems 8

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

s390x

booth-1.0-199.1.ac1d34c.git.el8_6.1.s390x.rpm

SHA-256: 3b36ee85a6266be38b06e39239f911f6061ebe90f00ff230052eb1d9429dbf96

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.s390x.rpm

SHA-256: d0b36f9090ab417c9944cecd560142372463fdd7023ae6043e0f1071bfbb558a

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.s390x.rpm

SHA-256: 282f356e954324e7be0a702850ae1ac8a9499eefd3f9db56b063e9b4079135a0

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.s390x.rpm

SHA-256: 41613cba149358a491643519d8be0ed3093ed4aa86abdaa2a6fb13493ac717ae

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Red Hat Enterprise Linux Resilient Storage for Power, little endian 8

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

ppc64le

booth-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: b559e004815775ce80c4f78cf1c79d7bafd86665212c427e959a9ffc12c312fd

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: 31313385537f35d75673a90d50561f4a8ba38a481eed1a8ff580a6b2e8882268

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: 7e3fccfcd3d6d3512947dc709aa55af6513362b7fced5c8467c19a0c1eecc38b

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: d5125adaf39eebdfe068fbe78095263ad745f234632d93f924ccf5b0f5a516d5

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Red Hat Enterprise Linux Resilient Storage for IBM Power LE - Extended Update Support 8.6

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

ppc64le

booth-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: b559e004815775ce80c4f78cf1c79d7bafd86665212c427e959a9ffc12c312fd

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: 31313385537f35d75673a90d50561f4a8ba38a481eed1a8ff580a6b2e8882268

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: 7e3fccfcd3d6d3512947dc709aa55af6513362b7fced5c8467c19a0c1eecc38b

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: d5125adaf39eebdfe068fbe78095263ad745f234632d93f924ccf5b0f5a516d5

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Red Hat Enterprise Linux High Availability for Power, little endian 8

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

ppc64le

booth-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: b559e004815775ce80c4f78cf1c79d7bafd86665212c427e959a9ffc12c312fd

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: 31313385537f35d75673a90d50561f4a8ba38a481eed1a8ff580a6b2e8882268

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: 7e3fccfcd3d6d3512947dc709aa55af6513362b7fced5c8467c19a0c1eecc38b

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: d5125adaf39eebdfe068fbe78095263ad745f234632d93f924ccf5b0f5a516d5

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Red Hat Enterprise Linux High Availability (for IBM Power LE) - Extended Update Support 8.6

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

ppc64le

booth-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: b559e004815775ce80c4f78cf1c79d7bafd86665212c427e959a9ffc12c312fd

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: 31313385537f35d75673a90d50561f4a8ba38a481eed1a8ff580a6b2e8882268

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: 7e3fccfcd3d6d3512947dc709aa55af6513362b7fced5c8467c19a0c1eecc38b

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: d5125adaf39eebdfe068fbe78095263ad745f234632d93f924ccf5b0f5a516d5

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.6

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

ppc64le

booth-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: b559e004815775ce80c4f78cf1c79d7bafd86665212c427e959a9ffc12c312fd

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: 31313385537f35d75673a90d50561f4a8ba38a481eed1a8ff580a6b2e8882268

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: 7e3fccfcd3d6d3512947dc709aa55af6513362b7fced5c8467c19a0c1eecc38b

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.ppc64le.rpm

SHA-256: d5125adaf39eebdfe068fbe78095263ad745f234632d93f924ccf5b0f5a516d5

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.6

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

x86_64

booth-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: f0483a8880cbe5a3b38beedf8262b1d9fe16af97a2817563b9fad7330fcee9fc

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: 9c757bd17c21a3bb854ab710cac3b5dff1f6ca02f5f9bc402a84f1f7c8672170

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: cc9bda551eac79d2439eff5ede3b01c3a43edea8265b1371fa862484fc06cd7e

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: f08e642055be8f7ddda0f82e2b3dc160e2c7fc1fd06d9bee07234f6f990ccd76

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Red Hat Enterprise Linux High Availability for ARM 64 8

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

aarch64

booth-1.0-199.1.ac1d34c.git.el8_6.1.aarch64.rpm

SHA-256: f1f31652904d27e90a2a63d1b6d925f4b2a75eb0ab2a2d8db1a987aecedd073f

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.aarch64.rpm

SHA-256: 07e8d6cc2aa4d8763533718ca0358674f455a3198aa618fee5c7dfa0c53ba1c7

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.aarch64.rpm

SHA-256: a06b7e7a57c9742d3233098ce7987b04c1562c6b8a12bafd2907a5d0a19716b4

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.aarch64.rpm

SHA-256: c7fed617b6fe95f7b784e28b7ac116b7c310aff55502d89f9ff5f064576ec4b1

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.6

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

s390x

booth-1.0-199.1.ac1d34c.git.el8_6.1.s390x.rpm

SHA-256: 3b36ee85a6266be38b06e39239f911f6061ebe90f00ff230052eb1d9429dbf96

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.s390x.rpm

SHA-256: d0b36f9090ab417c9944cecd560142372463fdd7023ae6043e0f1071bfbb558a

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.s390x.rpm

SHA-256: 282f356e954324e7be0a702850ae1ac8a9499eefd3f9db56b063e9b4079135a0

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.s390x.rpm

SHA-256: 41613cba149358a491643519d8be0ed3093ed4aa86abdaa2a6fb13493ac717ae

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.6

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

aarch64

booth-1.0-199.1.ac1d34c.git.el8_6.1.aarch64.rpm

SHA-256: f1f31652904d27e90a2a63d1b6d925f4b2a75eb0ab2a2d8db1a987aecedd073f

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.aarch64.rpm

SHA-256: 07e8d6cc2aa4d8763533718ca0358674f455a3198aa618fee5c7dfa0c53ba1c7

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.aarch64.rpm

SHA-256: a06b7e7a57c9742d3233098ce7987b04c1562c6b8a12bafd2907a5d0a19716b4

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.aarch64.rpm

SHA-256: c7fed617b6fe95f7b784e28b7ac116b7c310aff55502d89f9ff5f064576ec4b1

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.6

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

s390x

booth-1.0-199.1.ac1d34c.git.el8_6.1.s390x.rpm

SHA-256: 3b36ee85a6266be38b06e39239f911f6061ebe90f00ff230052eb1d9429dbf96

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.s390x.rpm

SHA-256: d0b36f9090ab417c9944cecd560142372463fdd7023ae6043e0f1071bfbb558a

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.s390x.rpm

SHA-256: 282f356e954324e7be0a702850ae1ac8a9499eefd3f9db56b063e9b4079135a0

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.s390x.rpm

SHA-256: 41613cba149358a491643519d8be0ed3093ed4aa86abdaa2a6fb13493ac717ae

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.6

SRPM

booth-1.0-199.1.ac1d34c.git.el8_6.1.src.rpm

SHA-256: ffa60bf75a36b7a702480241b7d0a908c901488a4b5acc61bc2da726362674a4

x86_64

booth-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: f0483a8880cbe5a3b38beedf8262b1d9fe16af97a2817563b9fad7330fcee9fc

booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: bbd531025559b2379ec698020972533f1c6b6fe5587b07e4c15ff5089825a5b1

booth-core-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: 9c757bd17c21a3bb854ab710cac3b5dff1f6ca02f5f9bc402a84f1f7c8672170

booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: cc9bda551eac79d2439eff5ede3b01c3a43edea8265b1371fa862484fc06cd7e

booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.1.x86_64.rpm

SHA-256: f08e642055be8f7ddda0f82e2b3dc160e2c7fc1fd06d9bee07234f6f990ccd76

booth-site-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: a43fc9922e64dba6b880174db7a37d33c3cc2a5ef0e1c4cda4945822f7d39758

booth-test-1.0-199.1.ac1d34c.git.el8_6.1.noarch.rpm

SHA-256: b23944a8e6a84c37461d5c4441dc7d9e38b99b3e14fa8c3cac8a9d04c5186cc7

Related news

Red Hat Security Advisory 2022-6580-01

Red Hat Security Advisory 2022-6580-01 - The Booth cluster ticket manager is a component to bridge high availability clusters spanning multiple sites, in particular, to provide decision inputs to local Pacemaker cluster resource managers. It operates as a distributed consensus-based service, presumably on a separate physical network. Tickets facilitated by a Booth formation are the units of authorization that can be bound to certain resources. This will ensure that the resources are run at only one site at a time.

RHSA-2022:6580: Red Hat Security Advisory: booth security update

An update for booth is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2553: booth: authfile directive in booth config file is completely ignored.

Red Hat Security Advisory 2022-6439-01

Red Hat Security Advisory 2022-6439-01 - The Booth cluster ticket manager is a component to bridge high availability clusters spanning multiple sites, in particular, to provide decision inputs to local Pacemaker cluster resource managers. It operates as a distributed consensus-based service, presumably on a separate physical network. Tickets facilitated by a Booth formation are the units of authorization that can be bound to certain resources. This will ensure that the resources are run at only one site at a time.

Red Hat Security Advisory 2022-6250-01

Red Hat Security Advisory 2022-6250-01 - The Booth cluster ticket manager is a component to bridge high availability clusters spanning multiple sites, in particular, to provide decision inputs to local Pacemaker cluster resource managers. It operates as a distributed consensus-based service, presumably on a separate physical network. Tickets facilitated by a Booth formation are the units of authorization that can be bound to certain resources. This will ensure that the resources are run at only one site at a time.

RHSA-2022:6250: Red Hat Security Advisory: booth security update

An update for booth is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2553: booth: authfile directive in booth config file is completely ignored.

Ubuntu Security Notice USN-5556-1

Ubuntu Security Notice 5556-1 - It was discovered that Booth incorrectly handled user authentication. An attacker could use this vulnerability to cause a denial of service.

CVE-2022-2553: Revert "Refactor: main: substitute is_auth_req macro" · ClusterLabs/booth@35bf0b7

The authfile directive in the booth config file is ignored, preventing use of authentication in communications from node to node. As a result, nodes that do not have the correct authentication key are not prevented from communicating with other nodes in the cluster.