-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: convert2rhel security update
Advisory ID:       RHSA-2022:1618-01
Product:           Convert2RHEL
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1618
Issue date:        2022-04-27
CVE Names:         CVE-2022-0852 
====================================================================
1. Summary:

A security update for convert2rhel is now available for unsupported
conversions of CentOS Linux 6 and Oracle Linux 6 to Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Convert2RHEL for RHEL-6 - noarch

3. Description:

The convert2rhel package provides the Convert2RHEL utility, which performs
operating system conversion. During the conversion process, Convert2RHEL
replaces all RPM packages from the original Linux distribution with their
Red Hat Enterprise Linux version.

Security fix:

* convert2rhel: Red Hat account password passed via command line by code
(CVE-2022-0852)

Enhancement:

* Enable the conversion of untested 8.6 to 8.10 on release day

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2060129 - CVE-2022-0852 convert2rhel: Red Hat account password passed via command line by code

6. Package List:

Convert2RHEL for RHEL-6:

Source:
convert2rhel-0.25-4.el6.src.rpm

noarch:
convert2rhel-0.25-4.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0852
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/2360841
https://access.redhat.com/support/policy/convert2rhel-support

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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kqai
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1618:01 Important: convert2rhel security update

A security update for convert2rhel is now available for unsupported conversions of CentOS Linux 6 and Oracle Linux 6 to Red Hat Enterprise Linux 6

Summary

The convert2rhel package provides the Convert2RHEL utility, which performs operating system conversion. During the conversion process, Convert2RHEL replaces all RPM packages from the original Linux distribution with their Red Hat Enterprise Linux version.
Security fix:
* convert2rhel: Red Hat account password passed via command line by code (CVE-2022-0852)
Enhancement:
* Enable the conversion of untested 8.6 to 8.10 on release day
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-0852 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/2360841 https://access.redhat.com/support/policy/convert2rhel-support

Package List

Convert2RHEL for RHEL-6:
Source: convert2rhel-0.25-4.el6.src.rpm
noarch: convert2rhel-0.25-4.el6.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1618-01
Product: Convert2RHEL
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1618
Issued Date: : 2022-04-27
CVE Names: CVE-2022-0852

Topic

A security update for convert2rhel is now available for unsupportedconversions of CentOS Linux 6 and Oracle Linux 6 to Red Hat EnterpriseLinux 6.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Convert2RHEL for RHEL-6 - noarch


Bugs Fixed

2060129 - CVE-2022-0852 convert2rhel: Red Hat account password passed via command line by code


Related News