-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: booth security update
Advisory ID:       RHSA-2022:6580-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6580
Issue date:        2022-09-20
CVE Names:         CVE-2022-2553 
====================================================================
1. Summary:

An update for booth is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux High Availability (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Resilient Storage (v. 9) - noarch, ppc64le, s390x, x86_64

3. Description:

The Booth cluster ticket manager is a component to bridge high availability
clusters spanning multiple sites, in particular, to provide decision inputs
to local Pacemaker cluster resource managers. It operates as a distributed
consensus-based service, presumably on a separate physical network. Tickets
facilitated by a Booth formation are the units of authorization that can be
bound to certain resources. This will ensure that the resources are run at
only one (granted) site at a time.

Security Fix(es):

* booth: authfile directive in booth config file is completely ignored.
(CVE-2022-2553)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2109251 - CVE-2022-2553 booth: authfile directive in booth config file is completely ignored.

6. Package List:

Red Hat Enterprise Linux High Availability (v. 9):

Source:
booth-1.0-251.3.bfb2f92.git.el9_0.1.src.rpm

aarch64:
booth-1.0-251.3.bfb2f92.git.el9_0.1.aarch64.rpm
booth-core-1.0-251.3.bfb2f92.git.el9_0.1.aarch64.rpm
booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.1.aarch64.rpm
booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.1.aarch64.rpm

noarch:
booth-arbitrator-1.0-251.3.bfb2f92.git.el9_0.1.noarch.rpm
booth-site-1.0-251.3.bfb2f92.git.el9_0.1.noarch.rpm
booth-test-1.0-251.3.bfb2f92.git.el9_0.1.noarch.rpm

ppc64le:
booth-1.0-251.3.bfb2f92.git.el9_0.1.ppc64le.rpm
booth-core-1.0-251.3.bfb2f92.git.el9_0.1.ppc64le.rpm
booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.1.ppc64le.rpm
booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.1.ppc64le.rpm

s390x:
booth-1.0-251.3.bfb2f92.git.el9_0.1.s390x.rpm
booth-core-1.0-251.3.bfb2f92.git.el9_0.1.s390x.rpm
booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.1.s390x.rpm
booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.1.s390x.rpm

x86_64:
booth-1.0-251.3.bfb2f92.git.el9_0.1.x86_64.rpm
booth-core-1.0-251.3.bfb2f92.git.el9_0.1.x86_64.rpm
booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.1.x86_64.rpm
booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.1.x86_64.rpm

Red Hat Enterprise Linux Resilient Storage (v. 9):

Source:
booth-1.0-251.3.bfb2f92.git.el9_0.1.src.rpm

noarch:
booth-arbitrator-1.0-251.3.bfb2f92.git.el9_0.1.noarch.rpm
booth-site-1.0-251.3.bfb2f92.git.el9_0.1.noarch.rpm
booth-test-1.0-251.3.bfb2f92.git.el9_0.1.noarch.rpm

ppc64le:
booth-1.0-251.3.bfb2f92.git.el9_0.1.ppc64le.rpm
booth-core-1.0-251.3.bfb2f92.git.el9_0.1.ppc64le.rpm
booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.1.ppc64le.rpm
booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.1.ppc64le.rpm

s390x:
booth-1.0-251.3.bfb2f92.git.el9_0.1.s390x.rpm
booth-core-1.0-251.3.bfb2f92.git.el9_0.1.s390x.rpm
booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.1.s390x.rpm
booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.1.s390x.rpm

x86_64:
booth-1.0-251.3.bfb2f92.git.el9_0.1.x86_64.rpm
booth-core-1.0-251.3.bfb2f92.git.el9_0.1.x86_64.rpm
booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.1.x86_64.rpm
booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2553
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYypf0tzjgjWX9erEAQgNKg//cJPN6hZJSZYVNbjxoL6EkkZLNPdy+tU7
TKf6sW0pS/+QTX04Y4vxTk0wIuRG8vSpZdEfPbKfXLaOlJLEhJZdyBajEfEBR/Ot
lyvdmIxqG3/Doczmcp+jKE3eWxjTJZ9vextlNEhlHgadOjpvbeVm2IodCRyAaO5Q
mfHiTh6nPbXD9cinF0yAkYHigcnvrbLvgYx8jNTPBE0BF0dxjsBRRItdKtAphHau
OVV6bNfO2i/iTJC6GyBstHrgyXpwo4qoICx9QMlpllYbv06y5cO7r7KxVPz4rX8j
m93zhRaDVvez40fpWKhzaUI0om+c5Fg6ATWO694GrQiz8KvG4Cki9b9kH2S0a0gB
TXk1jhWAxkrvsbielWiqoLQxuKq/slkMb7ckaV6cq4XWzpO3LlUKM/ApqU6Svy2X
6SrE++UKSqe4xdoA+H6Erzsa8iSvih9T3n0jNtaBQaFWM/GgWrNQJGhrwqpkIU9J
TDYN0/WIpRJQCjU5yuS1I+1W5AIhty/Y1F0I5LgIUz3j01KrqDkBYQxbYvzCgnx7
erUWFzOqfG5ePskdEi6SMXSWlhuQIHQ/uTD5xlPTLSRoR6OCGiCaL8oYBXFzxpbS
qOGd03PnY5mP5GBG3OAdflaOziA9TCuXgTqsq5nTrRo/R58EjS+Vf4oS9cjWBnbN
BzQkQWH8WfU=23dE
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-6580:01 Moderate: booth security update

An update for booth is now available for Red Hat Enterprise Linux 9

Summary

The Booth cluster ticket manager is a component to bridge high availability clusters spanning multiple sites, in particular, to provide decision inputs to local Pacemaker cluster resource managers. It operates as a distributed consensus-based service, presumably on a separate physical network. Tickets facilitated by a Booth formation are the units of authorization that can be bound to certain resources. This will ensure that the resources are run at only one (granted) site at a time.
Security Fix(es):
* booth: authfile directive in booth config file is completely ignored. (CVE-2022-2553)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-2553 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux High Availability (v. 9):
Source: booth-1.0-251.3.bfb2f92.git.el9_0.1.src.rpm
aarch64: booth-1.0-251.3.bfb2f92.git.el9_0.1.aarch64.rpm booth-core-1.0-251.3.bfb2f92.git.el9_0.1.aarch64.rpm booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.1.aarch64.rpm booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.1.aarch64.rpm
noarch: booth-arbitrator-1.0-251.3.bfb2f92.git.el9_0.1.noarch.rpm booth-site-1.0-251.3.bfb2f92.git.el9_0.1.noarch.rpm booth-test-1.0-251.3.bfb2f92.git.el9_0.1.noarch.rpm
ppc64le: booth-1.0-251.3.bfb2f92.git.el9_0.1.ppc64le.rpm booth-core-1.0-251.3.bfb2f92.git.el9_0.1.ppc64le.rpm booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.1.ppc64le.rpm booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.1.ppc64le.rpm
s390x: booth-1.0-251.3.bfb2f92.git.el9_0.1.s390x.rpm booth-core-1.0-251.3.bfb2f92.git.el9_0.1.s390x.rpm booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.1.s390x.rpm booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.1.s390x.rpm
x86_64: booth-1.0-251.3.bfb2f92.git.el9_0.1.x86_64.rpm booth-core-1.0-251.3.bfb2f92.git.el9_0.1.x86_64.rpm booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.1.x86_64.rpm booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.1.x86_64.rpm
Red Hat Enterprise Linux Resilient Storage (v. 9):
Source: booth-1.0-251.3.bfb2f92.git.el9_0.1.src.rpm
noarch: booth-arbitrator-1.0-251.3.bfb2f92.git.el9_0.1.noarch.rpm booth-site-1.0-251.3.bfb2f92.git.el9_0.1.noarch.rpm booth-test-1.0-251.3.bfb2f92.git.el9_0.1.noarch.rpm
ppc64le: booth-1.0-251.3.bfb2f92.git.el9_0.1.ppc64le.rpm booth-core-1.0-251.3.bfb2f92.git.el9_0.1.ppc64le.rpm booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.1.ppc64le.rpm booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.1.ppc64le.rpm
s390x: booth-1.0-251.3.bfb2f92.git.el9_0.1.s390x.rpm booth-core-1.0-251.3.bfb2f92.git.el9_0.1.s390x.rpm booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.1.s390x.rpm booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.1.s390x.rpm
x86_64: booth-1.0-251.3.bfb2f92.git.el9_0.1.x86_64.rpm booth-core-1.0-251.3.bfb2f92.git.el9_0.1.x86_64.rpm booth-core-debuginfo-1.0-251.3.bfb2f92.git.el9_0.1.x86_64.rpm booth-debugsource-1.0-251.3.bfb2f92.git.el9_0.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:6580-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6580
Issued Date: : 2022-09-20
CVE Names: CVE-2022-2553

Topic

An update for booth is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux High Availability (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Resilient Storage (v. 9) - noarch, ppc64le, s390x, x86_64


Bugs Fixed

2109251 - CVE-2022-2553 booth: authfile directive in booth config file is completely ignored.


Related News