exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-6250-01

Red Hat Security Advisory 2022-6250-01
Posted Aug 31, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6250-01 - The Booth cluster ticket manager is a component to bridge high availability clusters spanning multiple sites, in particular, to provide decision inputs to local Pacemaker cluster resource managers. It operates as a distributed consensus-based service, presumably on a separate physical network. Tickets facilitated by a Booth formation are the units of authorization that can be bound to certain resources. This will ensure that the resources are run at only one site at a time.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2022-2553
SHA-256 | c3a6b786a5176334ad7bdf5564265c4ef49aedd603c8db437ebe3b7d2988e61d

Red Hat Security Advisory 2022-6250-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: booth security update
Advisory ID: RHSA-2022:6250-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6250
Issue date: 2022-08-30
CVE Names: CVE-2022-2553
====================================================================
1. Summary:

An update for booth is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux High Availability EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Resilient Storage EUS (v.8.4) - noarch, ppc64le, s390x, x86_64

3. Description:

The Booth cluster ticket manager is a component to bridge high availability
clusters spanning multiple sites, in particular, to provide decision inputs
to local Pacemaker cluster resource managers. It operates as a distributed
consensus-based service, presumably on a separate physical network. Tickets
facilitated by a Booth formation are the units of authorization that can be
bound to certain resources. This will ensure that the resources are run at
only one (granted) site at a time.

Security Fix(es):

* booth: authfile directive in booth config file is completely ignored.
(CVE-2022-2553)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2109251 - CVE-2022-2553 booth: authfile directive in booth config file is completely ignored.

6. Package List:

Red Hat Enterprise Linux High Availability EUS (v.8.4):

Source:
booth-1.0-199.1.ac1d34c.git.el8_4.1.src.rpm

aarch64:
booth-1.0-199.1.ac1d34c.git.el8_4.1.aarch64.rpm
booth-core-1.0-199.1.ac1d34c.git.el8_4.1.aarch64.rpm
booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_4.1.aarch64.rpm
booth-debugsource-1.0-199.1.ac1d34c.git.el8_4.1.aarch64.rpm

noarch:
booth-arbitrator-1.0-199.1.ac1d34c.git.el8_4.1.noarch.rpm
booth-site-1.0-199.1.ac1d34c.git.el8_4.1.noarch.rpm
booth-test-1.0-199.1.ac1d34c.git.el8_4.1.noarch.rpm

ppc64le:
booth-1.0-199.1.ac1d34c.git.el8_4.1.ppc64le.rpm
booth-core-1.0-199.1.ac1d34c.git.el8_4.1.ppc64le.rpm
booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_4.1.ppc64le.rpm
booth-debugsource-1.0-199.1.ac1d34c.git.el8_4.1.ppc64le.rpm

s390x:
booth-1.0-199.1.ac1d34c.git.el8_4.1.s390x.rpm
booth-core-1.0-199.1.ac1d34c.git.el8_4.1.s390x.rpm
booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_4.1.s390x.rpm
booth-debugsource-1.0-199.1.ac1d34c.git.el8_4.1.s390x.rpm

x86_64:
booth-1.0-199.1.ac1d34c.git.el8_4.1.x86_64.rpm
booth-core-1.0-199.1.ac1d34c.git.el8_4.1.x86_64.rpm
booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_4.1.x86_64.rpm
booth-debugsource-1.0-199.1.ac1d34c.git.el8_4.1.x86_64.rpm

Red Hat Enterprise Linux Resilient Storage EUS (v.8.4):

Source:
booth-1.0-199.1.ac1d34c.git.el8_4.1.src.rpm

noarch:
booth-arbitrator-1.0-199.1.ac1d34c.git.el8_4.1.noarch.rpm
booth-site-1.0-199.1.ac1d34c.git.el8_4.1.noarch.rpm
booth-test-1.0-199.1.ac1d34c.git.el8_4.1.noarch.rpm

ppc64le:
booth-1.0-199.1.ac1d34c.git.el8_4.1.ppc64le.rpm
booth-core-1.0-199.1.ac1d34c.git.el8_4.1.ppc64le.rpm
booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_4.1.ppc64le.rpm
booth-debugsource-1.0-199.1.ac1d34c.git.el8_4.1.ppc64le.rpm

s390x:
booth-1.0-199.1.ac1d34c.git.el8_4.1.s390x.rpm
booth-core-1.0-199.1.ac1d34c.git.el8_4.1.s390x.rpm
booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_4.1.s390x.rpm
booth-debugsource-1.0-199.1.ac1d34c.git.el8_4.1.s390x.rpm

x86_64:
booth-1.0-199.1.ac1d34c.git.el8_4.1.x86_64.rpm
booth-core-1.0-199.1.ac1d34c.git.el8_4.1.x86_64.rpm
booth-core-debuginfo-1.0-199.1.ac1d34c.git.el8_4.1.x86_64.rpm
booth-debugsource-1.0-199.1.ac1d34c.git.el8_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2553
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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NES5
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close