Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4411 - Security Advisory
Issued:
2024-07-09
Updated:
2024-07-09

RHSA-2024:4411 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: booth security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for booth is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The Booth cluster ticket manager is a component to bridge high availability clusters spanning multiple sites, in particular, to provide decision inputs to local Pacemaker cluster resource managers. It operates as a distributed consensus-based service, presumably on a separate physical network. Tickets facilitated by a Booth formation are the units of authorization that can be bound to certain resources. This will ensure that the resources are run at only one (granted) site at a time.

Security Fix(es):

  • booth: specially crafted hash can lead to invalid HMAC being accepted by Booth server (CVE-2024-3049)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux High Availability for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux High Availability for IBM z Systems - 4 years of updates 9.0 s390x
  • Red Hat Enterprise Linux Resilient Storage for x86_64 - 4 years of updates 9.0 x86_64
  • Red Hat Enterprise Linux Resilient Storage for Power, little endian - 4 years of updates 9.0 ppc64le
  • Red Hat Enterprise Linux Resilient Storage for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2272082 - CVE-2024-3049 booth: specially crafted hash can lead to invalid HMAC being accepted by Booth server

CVEs

  • CVE-2024-3049

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 9.0

SRPM
booth-1.0-251.3.bfb2f92.git.el9_0.2.src.rpm SHA-256: e1dacf6bf0ce17b397a79fe5982dc8ba4cf2df20aeaa9f96b963c0a294fd3ec5
ppc64le
booth-1.0-251.3.bfb2f92.git.el9_0.2.ppc64le.rpm SHA-256: 8318947e654bbd43480922c61b9e1f9ef7afe869d95fd497940cd3d33a4bd817
booth-arbitrator-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: e84349a8a810b15d9db34de03babd3acc72dfc5b97b3449ce8c16e8cb397a1b5
booth-core-1.0-251.3.bfb2f92.git.el9_0.2.ppc64le.rpm SHA-256: cf5c57bd03519a016f0baadd0890d3bb7c54d9e8492151a804f5091e74bda02f
booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.2.ppc64le.rpm SHA-256: 7d932ac0ec0da8d31f4dd5bb76da300a10b6f6e13708aa24fc0c2f5b32f590d3
booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.2.ppc64le.rpm SHA-256: 7f656f30cf721849fd0dfb2b3e4cc4bc84ef296755907c3c06b290c16f3d40ba
booth-site-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: 53c1c91f6f58ae013e494c9e0d5f6b81b2a7ad478593726ea497153bc4bff3a0
booth-test-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: 084944862f17741d74d49dcd9c60e989af72c089ba07c5f207be7b4b14e652fd

Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 9.0

SRPM
booth-1.0-251.3.bfb2f92.git.el9_0.2.src.rpm SHA-256: e1dacf6bf0ce17b397a79fe5982dc8ba4cf2df20aeaa9f96b963c0a294fd3ec5
x86_64
booth-1.0-251.3.bfb2f92.git.el9_0.2.x86_64.rpm SHA-256: ddc0073e3d9958c9f37146b2ab346b89e6a8631f9e4613ccbc475b1c848a5319
booth-arbitrator-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: e84349a8a810b15d9db34de03babd3acc72dfc5b97b3449ce8c16e8cb397a1b5
booth-core-1.0-251.3.bfb2f92.git.el9_0.2.x86_64.rpm SHA-256: 59a3431c3d0c264d9cdf779819c1979e2652536eae2c7a7d58dc9baaff7a107a
booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.2.x86_64.rpm SHA-256: dac920e5444b40e11a50cbdd8f3bfb3969a87c89ce34f50e852c6090f56ceb7d
booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.2.x86_64.rpm SHA-256: f7f1ce18effba6c701367788771a198359f0e24113e0b39ce15caab4f5861db6
booth-site-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: 53c1c91f6f58ae013e494c9e0d5f6b81b2a7ad478593726ea497153bc4bff3a0
booth-test-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: 084944862f17741d74d49dcd9c60e989af72c089ba07c5f207be7b4b14e652fd

Red Hat Enterprise Linux High Availability for ARM 64 - 4 years of updates 9.0

SRPM
booth-1.0-251.3.bfb2f92.git.el9_0.2.src.rpm SHA-256: e1dacf6bf0ce17b397a79fe5982dc8ba4cf2df20aeaa9f96b963c0a294fd3ec5
aarch64
booth-1.0-251.3.bfb2f92.git.el9_0.2.aarch64.rpm SHA-256: 305fffdadc1e2326d51834c8c6c95709f7f7692143c97c7d6246a3c705451089
booth-arbitrator-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: e84349a8a810b15d9db34de03babd3acc72dfc5b97b3449ce8c16e8cb397a1b5
booth-core-1.0-251.3.bfb2f92.git.el9_0.2.aarch64.rpm SHA-256: b16645ca8150079a28e45d654c07c8e1406eed0a57bb58d6b375aa7a656f10de
booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.2.aarch64.rpm SHA-256: fe0edb7ba378781ca324075acc0ea88fdcfcd3e93f2df4e7c7b83f8eb30f1633
booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.2.aarch64.rpm SHA-256: 28537dc1af5bba40d0d9e9f2df3b2acef09ef1d252aa3363764340c08529b87a
booth-site-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: 53c1c91f6f58ae013e494c9e0d5f6b81b2a7ad478593726ea497153bc4bff3a0
booth-test-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: 084944862f17741d74d49dcd9c60e989af72c089ba07c5f207be7b4b14e652fd

Red Hat Enterprise Linux High Availability for IBM z Systems - 4 years of updates 9.0

SRPM
booth-1.0-251.3.bfb2f92.git.el9_0.2.src.rpm SHA-256: e1dacf6bf0ce17b397a79fe5982dc8ba4cf2df20aeaa9f96b963c0a294fd3ec5
s390x
booth-1.0-251.3.bfb2f92.git.el9_0.2.s390x.rpm SHA-256: 01ca204c28b0dfd1c40cca75e06a82e8085ddf5f71e85ed0cd55c6d2d832beb2
booth-arbitrator-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: e84349a8a810b15d9db34de03babd3acc72dfc5b97b3449ce8c16e8cb397a1b5
booth-core-1.0-251.3.bfb2f92.git.el9_0.2.s390x.rpm SHA-256: 437c1b8254b490bec1b36f1d9a4024660058113e97bf02be35d63ec2a1a6a945
booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.2.s390x.rpm SHA-256: 0a4fac55db0a813f11759cc975b9f6ab97eba3709bde934aeb272c41d6cab430
booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.2.s390x.rpm SHA-256: 7954d9c9c35fa5f383bed1c6483a9b1cc3a37d920d319bdb19e77e6233725374
booth-site-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: 53c1c91f6f58ae013e494c9e0d5f6b81b2a7ad478593726ea497153bc4bff3a0
booth-test-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: 084944862f17741d74d49dcd9c60e989af72c089ba07c5f207be7b4b14e652fd

Red Hat Enterprise Linux Resilient Storage for x86_64 - 4 years of updates 9.0

SRPM
booth-1.0-251.3.bfb2f92.git.el9_0.2.src.rpm SHA-256: e1dacf6bf0ce17b397a79fe5982dc8ba4cf2df20aeaa9f96b963c0a294fd3ec5
x86_64
booth-1.0-251.3.bfb2f92.git.el9_0.2.x86_64.rpm SHA-256: ddc0073e3d9958c9f37146b2ab346b89e6a8631f9e4613ccbc475b1c848a5319
booth-arbitrator-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: e84349a8a810b15d9db34de03babd3acc72dfc5b97b3449ce8c16e8cb397a1b5
booth-core-1.0-251.3.bfb2f92.git.el9_0.2.x86_64.rpm SHA-256: 59a3431c3d0c264d9cdf779819c1979e2652536eae2c7a7d58dc9baaff7a107a
booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.2.x86_64.rpm SHA-256: dac920e5444b40e11a50cbdd8f3bfb3969a87c89ce34f50e852c6090f56ceb7d
booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.2.x86_64.rpm SHA-256: f7f1ce18effba6c701367788771a198359f0e24113e0b39ce15caab4f5861db6
booth-site-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: 53c1c91f6f58ae013e494c9e0d5f6b81b2a7ad478593726ea497153bc4bff3a0
booth-test-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: 084944862f17741d74d49dcd9c60e989af72c089ba07c5f207be7b4b14e652fd

Red Hat Enterprise Linux Resilient Storage for Power, little endian - 4 years of updates 9.0

SRPM
booth-1.0-251.3.bfb2f92.git.el9_0.2.src.rpm SHA-256: e1dacf6bf0ce17b397a79fe5982dc8ba4cf2df20aeaa9f96b963c0a294fd3ec5
ppc64le
booth-1.0-251.3.bfb2f92.git.el9_0.2.ppc64le.rpm SHA-256: 8318947e654bbd43480922c61b9e1f9ef7afe869d95fd497940cd3d33a4bd817
booth-arbitrator-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: e84349a8a810b15d9db34de03babd3acc72dfc5b97b3449ce8c16e8cb397a1b5
booth-core-1.0-251.3.bfb2f92.git.el9_0.2.ppc64le.rpm SHA-256: cf5c57bd03519a016f0baadd0890d3bb7c54d9e8492151a804f5091e74bda02f
booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.2.ppc64le.rpm SHA-256: 7d932ac0ec0da8d31f4dd5bb76da300a10b6f6e13708aa24fc0c2f5b32f590d3
booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.2.ppc64le.rpm SHA-256: 7f656f30cf721849fd0dfb2b3e4cc4bc84ef296755907c3c06b290c16f3d40ba
booth-site-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: 53c1c91f6f58ae013e494c9e0d5f6b81b2a7ad478593726ea497153bc4bff3a0
booth-test-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: 084944862f17741d74d49dcd9c60e989af72c089ba07c5f207be7b4b14e652fd

Red Hat Enterprise Linux Resilient Storage for IBM z Systems - 4 years of updates 9.0

SRPM
booth-1.0-251.3.bfb2f92.git.el9_0.2.src.rpm SHA-256: e1dacf6bf0ce17b397a79fe5982dc8ba4cf2df20aeaa9f96b963c0a294fd3ec5
s390x
booth-1.0-251.3.bfb2f92.git.el9_0.2.s390x.rpm SHA-256: 01ca204c28b0dfd1c40cca75e06a82e8085ddf5f71e85ed0cd55c6d2d832beb2
booth-arbitrator-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: e84349a8a810b15d9db34de03babd3acc72dfc5b97b3449ce8c16e8cb397a1b5
booth-core-1.0-251.3.bfb2f92.git.el9_0.2.s390x.rpm SHA-256: 437c1b8254b490bec1b36f1d9a4024660058113e97bf02be35d63ec2a1a6a945
booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.2.s390x.rpm SHA-256: 0a4fac55db0a813f11759cc975b9f6ab97eba3709bde934aeb272c41d6cab430
booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.2.s390x.rpm SHA-256: 7954d9c9c35fa5f383bed1c6483a9b1cc3a37d920d319bdb19e77e6233725374
booth-site-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: 53c1c91f6f58ae013e494c9e0d5f6b81b2a7ad478593726ea497153bc4bff3a0
booth-test-1.0-251.3.bfb2f92.git.el9_0.2.noarch.rpm SHA-256: 084944862f17741d74d49dcd9c60e989af72c089ba07c5f207be7b4b14e652fd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility