exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-6266-01

Red Hat Security Advisory 2022-6266-01
Posted Sep 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6266-01 - The convert2rhel package provides the Convert2RHEL utility, which performs operating system conversion. During the conversion process, Convert2RHEL replaces all RPM packages from the original Linux distribution with their Red Hat Enteprise Linux versions.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-0851
SHA-256 | 959261c3e5ffc19be17342437b674833e7df2348e6e30ec5b054d6d48ec4cbd4

Red Hat Security Advisory 2022-6266-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: convert2rhel security update
Advisory ID: RHSA-2022:6266-01
Product: Convert2RHEL
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6266
Issue date: 2022-08-31
CVE Names: CVE-2022-0851
====================================================================
1. Summary:

An update for convert2rhel is now available for Convert2RHEL for RHEL-6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Convert2RHEL for RHEL-6 - noarch

3. Description:

The convert2rhel package provides the Convert2RHEL utility, which performs
operating system conversion. During the conversion process, Convert2RHEL
replaces all RPM packages from the original Linux distribution with their
Red Hat Enteprise Linux versions.

Security Fix(es):

* convert2rhel: Activation key passed via command line by code
(CVE-2022-0851)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2060217 - CVE-2022-0851 convert2rhel: Activation key passed via command line by code

6. Package List:

Convert2RHEL for RHEL-6:

Source:
convert2rhel-1.0-1.el6.src.rpm

noarch:
convert2rhel-1.0-1.el6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0851
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1uIH
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    39 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close