CVE-2022-0851

There is a flaw in convert2rhel. When the --activationkey option is used with convert2rhel, the activation key is subsequently passed to subscription-manager via the command line, which could allow unauthorized users locally on the machine to view the activation key via the process command line via e.g. htop or ps. The specific impact varies upon the subscription, but generally this would allow an attacker to register systems purchased by the victim until discovered; a form of fraud. This could occur regardless of how the activation key is supplied to convert2rhel because it involves how convert2rhel provides it to subscription-manager.
References
Link Resource
https://access.redhat.com/security/cve/CVE-2022-0851 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2060217 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:convert2rhel_project:convert2rhel:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-08-29 15:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-0851

Mitre link : CVE-2022-0851

CVE.ORG link : CVE-2022-0851


JSON object : View

Products Affected

convert2rhel_project

  • convert2rhel

redhat

  • enterprise_linux
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

NVD-CWE-noinfo