Red Hat 8994 Published by

A convert2rhel security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 7.



RHSA-2022:6268-01: Moderate: convert2rhel security, bug fix, and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: convert2rhel security, bug fix, and enhancement update
Advisory ID: RHSA-2022:6268-01
Product: Convert2RHEL
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:6268
Issue date: 2022-08-31
CVE Names: CVE-2022-0851
=====================================================================

1. Summary:

An update for convert2rhel is now available for Convert2RHEL for RHEL-7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Convert2RHEL for RHEL-7 - noarch

3. Description:

The convert2rhel package provides the Convert2RHEL utility, which performs
operating system conversion. During the conversion process, Convert2RHEL
replaces all RPM packages from the original Linux distribution with their
Red Hat Enteprise Linux versions.

Security Fix(es):

* convert2rhel: Activation key passed via command line by code
(CVE-2022-0851)

Bug Fix(es):

* Conversion fails due to gnome-documents-libs conflict (BZ#2043724)
* Using dbus API for RHSM registration to safely pass the activation key
* Verifying GPG key for UBI repositories

Deprecation:

* Deprecated `-f|--password-from-file` parameter option

Enhancement(s):

* Checking if a new version of convert2rhel is available
* Warning if multiple authentication sources are specified
* Fixed logging error with unavailable RHSM certificate
* Fixed gnome-documents-libs package conflict
* Fixed handling shim-x64 package protection on non-UEFI systems

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2043724 - Conversion fails due to gnome-documents-libs conflict
2060217 - CVE-2022-0851 convert2rhel: Activation key passed via command line by code

6. JIRA issues fixed (  https://issues.jboss.org/):

RHELC-700 - Move yum clean metadata and yum makecache to the beginning of conversion
RHELC-701 - Unknown tag in rpm query format call
RHELC-702 - Incorrectly logging error with unavailable RHSM certificate
RHELC-703 - Use dbus API for RHSM registration
RHELC-704 - Update grub bootloader images
RHELC-705 - Check for a new version available
RHELC-706 - Add the ability to take the activation key from a config file rather than the command line
RHELC-707 - Check whether the user has specified multiple authentication sources and warn if so
RHELC-708 - Remove UEFI condition from shim-x64 workaround

7. Package List:

Convert2RHEL for RHEL-7:

Source:
convert2rhel-1.0-1.el7.src.rpm

noarch:
convert2rhel-1.0-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

8. References:

  https://access.redhat.com/security/cve/CVE-2022-0851
  https://access.redhat.com/security/updates/classification/#moderate

9. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.