-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: convert2rhel security update
Advisory ID:       RHSA-2022:1617-01
Product:           Convert2RHEL
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1617
Issue date:        2022-04-27
CVE Names:         CVE-2022-0852 
====================================================================
1. Summary:

A security update for convert2rhel is now available for supported
conversions of CentOS Linux 7 and Oracle Linux 7 to Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Convert2RHEL for RHEL-7 - noarch

3. Description:

The convert2rhel package provides the Convert2RHEL utility, which performs
operating system conversion. During the conversion process, Convert2RHEL
replaces all RPM packages from the original Linux distribution with their
Red Hat Enterprise Linux version.

Security fix:

* convert2rhel: Red Hat account password passed via command line by code
(CVE-2022-0852)

Enhancement:

* Enable the conversion of untested 8.6 to 8.10 on release day

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2060129 - CVE-2022-0852 convert2rhel: Red Hat account password passed via command line by code

6. Package List:

Convert2RHEL for RHEL-7:

Source:
convert2rhel-0.25-4.el7.src.rpm

noarch:
convert2rhel-0.25-4.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0852
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/converting_from_an_rpm-based_linux_distribution_to_rhel/index
https://access.redhat.com/support/policy/convert2rhel-support

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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K2xq
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1617:01 Important: convert2rhel security update

A security update for convert2rhel is now available for supported conversions of CentOS Linux 7 and Oracle Linux 7 to Red Hat Enterprise Linux 7

Summary

The convert2rhel package provides the Convert2RHEL utility, which performs operating system conversion. During the conversion process, Convert2RHEL replaces all RPM packages from the original Linux distribution with their Red Hat Enterprise Linux version.
Security fix:
* convert2rhel: Red Hat account password passed via command line by code (CVE-2022-0852)
Enhancement:
* Enable the conversion of untested 8.6 to 8.10 on release day
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-0852 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/converting_from_an_rpm-based_linux_distribution_to_rhel/index https://access.redhat.com/support/policy/convert2rhel-support

Package List

Convert2RHEL for RHEL-7:
Source: convert2rhel-0.25-4.el7.src.rpm
noarch: convert2rhel-0.25-4.el7.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1617-01
Product: Convert2RHEL
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1617
Issued Date: : 2022-04-27
CVE Names: CVE-2022-0852

Topic

A security update for convert2rhel is now available for supportedconversions of CentOS Linux 7 and Oracle Linux 7 to Red Hat EnterpriseLinux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Convert2RHEL for RHEL-7 - noarch


Bugs Fixed

2060129 - CVE-2022-0852 convert2rhel: Red Hat account password passed via command line by code


Related News