Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-6269-01

Red Hat Security Advisory 2022-6269-01 - The convert2rhel package provides the Convert2RHEL utility, which performs operating system conversion. During the conversion process, Convert2RHEL replaces all RPM packages from the original Linux distribution with their Red Hat Enterprise Linux versions.

Packet Storm
#vulnerability#linux#red_hat#auth#rpm#jira

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: convert2rhel security, bug fix, and enhancement update
Advisory ID: RHSA-2022:6269-01
Product: Convert2RHEL
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6269
Issue date: 2022-08-31
CVE Names: CVE-2022-0851
====================================================================

  1. Summary:

An update for convert2rhel is now available for Convert2RHEL for RHEL-8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Convert2RHEL for RHEL-8 - noarch

  1. Description:

The convert2rhel package provides the Convert2RHEL utility, which performs
operating system conversion. During the conversion process, Convert2RHEL
replaces all RPM packages from the original Linux distribution with their
Red Hat Enterprise Linux versions.

Security Fix(es):

  • convert2rhel: Activation key passed via command line by code
    (CVE-2022-0851)

Bug Fix(es):

  • Using dbus API for RHSM registration to safely pass the activation key
  • Verifying GPG key for UBI repositories

Deprecation:

  • Deprecated -f|--password-from-file parameter option.

Enhancement(s):

  • Checking if a new version of convert2rhel is available
  • Warning if multiple authentication sources are specified
  • Fixed logging error with unavailable RHSM certificate
  • Fixed handling shim-x64 package protection on non-UEFI systems

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2060217 - CVE-2022-0851 convert2rhel: Activation key passed via command line by code

  1. JIRA issues fixed (https://issues.jboss.org/):

RHELC-126 - Unknown tag in rpm query format call
RHELC-251 - Move yum clean metadata and yum makecache to the beginning of conversion
RHELC-332 - Check for a new version available
RHELC-367 - Update grub bootloader images
RHELC-411 - Add the ability to take the activation key from a config file rather than the command line
RHELC-413 - Check whether the user has specified multiple authentication sources and warn if so
RHELC-45 - Incorrectly logging error with unavailable RHSM certificate
RHELC-597 - Use dbus API for RHSM registration
RHELC-678 - Remove UEFI condition from shim-x64 workaround

  1. Package List:

Convert2RHEL for RHEL-8:

Source:
convert2rhel-1.0-1.el8.src.rpm

noarch:
convert2rhel-1.0-1.el8.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-0851
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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UxOc
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2022-6266-01

Red Hat Security Advisory 2022-6266-01 - The convert2rhel package provides the Convert2RHEL utility, which performs operating system conversion. During the conversion process, Convert2RHEL replaces all RPM packages from the original Linux distribution with their Red Hat Enteprise Linux versions.

Red Hat Security Advisory 2022-6268-01

Red Hat Security Advisory 2022-6268-01 - The convert2rhel package provides the Convert2RHEL utility, which performs operating system conversion. During the conversion process, Convert2RHEL replaces all RPM packages from the original Linux distribution with their Red Hat Enterprise Linux versions.

RHSA-2022:6268: Red Hat Security Advisory: convert2rhel security, bug fix, and enhancement update

An update for convert2rhel is now available for Convert2RHEL for RHEL-7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0851: convert2rhel: Activation key passed via command line by code

RHSA-2022:6269: Red Hat Security Advisory: convert2rhel security, bug fix, and enhancement update

An update for convert2rhel is now available for Convert2RHEL for RHEL-8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0851: convert2rhel: Activation key passed via command line by code

RHSA-2022:6266: Red Hat Security Advisory: convert2rhel security update

An update for convert2rhel is now available for Convert2RHEL for RHEL-6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0851: convert2rhel: Activation key passed via command line by code

CVE-2022-0851: Red Hat Customer Portal - Access to 24x7 support and knowledge

There is a flaw in convert2rhel. When the --activationkey option is used with convert2rhel, the activation key is subsequently passed to subscription-manager via the command line, which could allow unauthorized users locally on the machine to view the activation key via the process command line via e.g. htop or ps. The specific impact varies upon the subscription, but generally this would allow an attacker to register systems purchased by the victim until discovered; a form of fraud. This could occur regardless of how the activation key is supplied to convert2rhel because it involves how convert2rhel provides it to subscription-manager.

Packet Storm: Latest News

Grav CMS 1.7.44 Server-Side Template Injection