5.9
MEDIUM
CVE-2024-3049
Booth HMAC Validation Vulnerability
Description

A flaw was found in Booth, a cluster ticket manager. If a specially-crafted hash is passed to gcry_md_get_algo_dlen(), it may allow an invalid HMAC to be accepted by the Booth server.

INFO

Published Date :

June 6, 2024, 6:15 a.m.

Last Modified :

Nov. 21, 2024, 9:28 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2024-3049 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_eus
3 Redhat enterprise_linux_for_ibm_z_systems_eus
4 Redhat enterprise_linux_for_power_little_endian_eus
5 Redhat enterprise_linux_server_update_services_for_sap_solutions
6 Redhat enterprise_linux_for_ibm_z_systems
7 Redhat enterprise_linux_for_arm_64
1 Clusterlabs booth
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-3049.

URL Resource
https://access.redhat.com/errata/RHSA-2024:3657 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:3658 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:3659 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:3660 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:3661 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:4400
https://access.redhat.com/errata/RHSA-2024:4411
https://access.redhat.com/security/cve/CVE-2024-3049 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2272082 Issue Tracking
https://access.redhat.com/errata/RHSA-2024:3657 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:3658 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:3659 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:3660 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:3661 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:4400
https://access.redhat.com/errata/RHSA-2024:4411
https://access.redhat.com/security/cve/CVE-2024-3049 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2272082 Issue Tracking
https://lists.debian.org/debian-lts-announce/2024/09/msg00037.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/ERCFM3HXFJKLEMMWU3CZLPKH5LZAEDAN/
https://lists.fedoraproject.org/archives/list/[email protected]/message/KPK5BHYOB7CFFRQAN55YV5LH44PWHMQD/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-3049 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-3049 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2024:3657
    Added Reference https://access.redhat.com/errata/RHSA-2024:3658
    Added Reference https://access.redhat.com/errata/RHSA-2024:3659
    Added Reference https://access.redhat.com/errata/RHSA-2024:3660
    Added Reference https://access.redhat.com/errata/RHSA-2024:3661
    Added Reference https://access.redhat.com/errata/RHSA-2024:4400
    Added Reference https://access.redhat.com/errata/RHSA-2024:4411
    Added Reference https://access.redhat.com/security/cve/CVE-2024-3049
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=2272082
    Added Reference https://lists.debian.org/debian-lts-announce/2024/09/msg00037.html
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ERCFM3HXFJKLEMMWU3CZLPKH5LZAEDAN/
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KPK5BHYOB7CFFRQAN55YV5LH44PWHMQD/
  • CVE Modified by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/KPK5BHYOB7CFFRQAN55YV5LH44PWHMQD/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ERCFM3HXFJKLEMMWU3CZLPKH5LZAEDAN/
  • CVE Modified by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4400 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4411 [No types assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE Modified by [email protected]

    Jun. 16, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ERCFM3HXFJKLEMMWU3CZLPKH5LZAEDAN/ [No types assigned]
  • CVE Modified by [email protected]

    Jun. 16, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/KPK5BHYOB7CFFRQAN55YV5LH44PWHMQD/ [No types assigned]
  • CVE Modified by [email protected]

    Jun. 12, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 11, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:3657 No Types Assigned https://access.redhat.com/errata/RHSA-2024:3657 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:3658 No Types Assigned https://access.redhat.com/errata/RHSA-2024:3658 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:3659 No Types Assigned https://access.redhat.com/errata/RHSA-2024:3659 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:3660 No Types Assigned https://access.redhat.com/errata/RHSA-2024:3660 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:3661 No Types Assigned https://access.redhat.com/errata/RHSA-2024:3661 Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-3049 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-3049 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2272082 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2272082 Issue Tracking
    Added CPE Configuration OR *cpe:2.3:a:clusterlabs:booth:*:*:*:*:*:*:*:* versions up to (excluding) 1.1
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0_aarch64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.8_aarch64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.2_aarch64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.4_aarch64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.2_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.4_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.8_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.0_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.8_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 06, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3657 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3658 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3659 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3660 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3661 [No types assigned]
  • CVE Received by [email protected]

    Jun. 06, 2024

    Action Type Old Value New Value
    Added Description A flaw was found in Booth, a cluster ticket manager. If a specially-crafted hash is passed to gcry_md_get_algo_dlen(), it may allow an invalid HMAC to be accepted by the Booth server.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-3049 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2272082 [No types assigned]
    Added CWE Red Hat, Inc. CWE-345
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-3049 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability