Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4400 - Security Advisory
Issued:
2024-07-09
Updated:
2024-07-09

RHSA-2024:4400 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: booth security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for booth is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The Booth cluster ticket manager is a component to bridge high availability clusters spanning multiple sites, in particular, to provide decision inputs to local Pacemaker cluster resource managers. It operates as a distributed consensus-based service, presumably on a separate physical network. Tickets facilitated by a Booth formation are the units of authorization that can be bound to certain resources. This will ensure that the resources are run at only one (granted) site at a time.

Security Fix(es):

  • booth: specially crafted hash can lead to invalid HMAC being accepted by Booth server (CVE-2024-3049)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.6 x86_64

Fixes

  • BZ - 2272082 - CVE-2024-3049 booth: specially crafted hash can lead to invalid HMAC being accepted by Booth server

CVEs

  • CVE-2024-3049

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.6

SRPM
booth-1.0-199.1.ac1d34c.git.el8_6.2.src.rpm SHA-256: a0725c68678d6f8dcc0af489c65b4680cc8bcb3e49c3c0df900e28853e0677af
ppc64le
booth-1.0-199.1.ac1d34c.git.el8_6.2.ppc64le.rpm SHA-256: 951073b3618755cd1f6635abba1bc3776d92426cfa5d592174f4b77e2a4430d4
booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.2.noarch.rpm SHA-256: 711f11c790f412ca0e5c3d6353f75f6c4d9cf5e9df0e9708a5818fb9148fd60b
booth-core-1.0-199.1.ac1d34c.git.el8_6.2.ppc64le.rpm SHA-256: 88a35c2e77e578971aea4c25b3af5b0115b3825f1e963d23196e747001068927
booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.2.ppc64le.rpm SHA-256: 02df7bc88dbee69cf0ec9d91ea31a2fa3e8da74b8f9d5c43ff053cdceb16fc0f
booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.2.ppc64le.rpm SHA-256: 0ab1a5ce7dff7547cbaaa30450eb2464d59ea04ba9251affc919aee3af8856e0
booth-site-1.0-199.1.ac1d34c.git.el8_6.2.noarch.rpm SHA-256: 38a1c184ca506a9472e413b011b8ec7fe858594536ed11895f408816fa57a12f
booth-test-1.0-199.1.ac1d34c.git.el8_6.2.noarch.rpm SHA-256: 623af3622fe5a3fb2c9cb692b1dd94b39c5b29dc6de7ce90a666a127b928bcb0

Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.6

SRPM
booth-1.0-199.1.ac1d34c.git.el8_6.2.src.rpm SHA-256: a0725c68678d6f8dcc0af489c65b4680cc8bcb3e49c3c0df900e28853e0677af
x86_64
booth-1.0-199.1.ac1d34c.git.el8_6.2.x86_64.rpm SHA-256: 78535a3ce03edb252249ed67ca8cc75b42888a00b98b6d0ad4d2d330163d081c
booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.2.noarch.rpm SHA-256: 711f11c790f412ca0e5c3d6353f75f6c4d9cf5e9df0e9708a5818fb9148fd60b
booth-core-1.0-199.1.ac1d34c.git.el8_6.2.x86_64.rpm SHA-256: 0a292b27e9ee6445cd850c177e5c9e3451fc18e56aaf3e5d6e402672161fbe4c
booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.2.x86_64.rpm SHA-256: 75d78890be5404b7efe2f445172e3ace4580b94ebb6b29e2e221a92cc4687e26
booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.2.x86_64.rpm SHA-256: eb366c3f7739b7be7187b811d472882d39db5b426a29a025040dd036380d40e2
booth-site-1.0-199.1.ac1d34c.git.el8_6.2.noarch.rpm SHA-256: 38a1c184ca506a9472e413b011b8ec7fe858594536ed11895f408816fa57a12f
booth-test-1.0-199.1.ac1d34c.git.el8_6.2.noarch.rpm SHA-256: 623af3622fe5a3fb2c9cb692b1dd94b39c5b29dc6de7ce90a666a127b928bcb0

Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.6

SRPM
booth-1.0-199.1.ac1d34c.git.el8_6.2.src.rpm SHA-256: a0725c68678d6f8dcc0af489c65b4680cc8bcb3e49c3c0df900e28853e0677af
x86_64
booth-1.0-199.1.ac1d34c.git.el8_6.2.x86_64.rpm SHA-256: 78535a3ce03edb252249ed67ca8cc75b42888a00b98b6d0ad4d2d330163d081c
booth-arbitrator-1.0-199.1.ac1d34c.git.el8_6.2.noarch.rpm SHA-256: 711f11c790f412ca0e5c3d6353f75f6c4d9cf5e9df0e9708a5818fb9148fd60b
booth-core-1.0-199.1.ac1d34c.git.el8_6.2.x86_64.rpm SHA-256: 0a292b27e9ee6445cd850c177e5c9e3451fc18e56aaf3e5d6e402672161fbe4c
booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_6.2.x86_64.rpm SHA-256: 75d78890be5404b7efe2f445172e3ace4580b94ebb6b29e2e221a92cc4687e26
booth-debugsource-1.0-199.1.ac1d34c.git.el8_6.2.x86_64.rpm SHA-256: eb366c3f7739b7be7187b811d472882d39db5b426a29a025040dd036380d40e2
booth-site-1.0-199.1.ac1d34c.git.el8_6.2.noarch.rpm SHA-256: 38a1c184ca506a9472e413b011b8ec7fe858594536ed11895f408816fa57a12f
booth-test-1.0-199.1.ac1d34c.git.el8_6.2.noarch.rpm SHA-256: 623af3622fe5a3fb2c9cb692b1dd94b39c5b29dc6de7ce90a666a127b928bcb0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility