Vulnerability CVE-2020-5208: Information
Description
It's been found that multiple functions in ipmitool before 1.8.19 neglect proper checking of the data received from a remote LAN party, which may lead to buffer overflows and potentially to remote code execution on the ipmitool side. This is especially dangerous if ipmitool is run as a privileged user. This problem is fixed in version 1.8.19.
Severity: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Fixed packages
Package name | Branch | Fixed in version | Version from repository | Errata ID | Task # | State |
---|---|---|---|---|---|---|
ipmitool | sisyphus | 1.8.18-alt4 | 1.8.19-alt1 | ALT-PU-2021-1411-1 | 267077 | Fixed |
ipmitool | sisyphus_e2k | 1.8.19-alt1 | 1.8.19-alt1 | ALT-PU-2023-2333-1 | - | Fixed |
ipmitool | sisyphus_riscv64 | 1.8.19-alt1 | 1.8.19-alt1 | ALT-PU-2023-2348-1 | - | Fixed |
ipmitool | p10 | 1.8.19-alt1 | 1.8.19-alt1 | ALT-PU-2023-1200-1 | 314331 | Fixed |
ipmitool | p10_e2k | 1.8.19-alt1 | 1.8.19-alt1 | ALT-PU-2023-2471-1 | - | Fixed |
ipmitool | p9 | 1.8.18-alt4 | 1.8.18-alt4 | ALT-PU-2021-1916-1 | 272538 | Fixed |
ipmitool | c10f1 | 1.8.19-alt1 | 1.8.19-alt1 | ALT-PU-2023-1200-1 | 314331 | Fixed |
ipmitool | c9f2 | 1.8.18-alt4 | 1.8.18-alt4 | ALT-PU-2021-2144-1 | 276675 | Fixed |
ipmitool | p11 | 1.8.18-alt4 | 1.8.19-alt1 | ALT-PU-2021-1411-1 | 267077 | Fixed |
References to Advisories, Solutions, and Tools
Hyperlink | Resource |
---|---|
https://github.com/ipmitool/ipmitool/security/advisories/GHSA-g659-9qxw-p7cp |
|
https://github.com/ipmitool/ipmitool/commit/e824c23316ae50beb7f7488f2055ac65e8b341f2 |
|
[debian-lts-announce] 20200209 [SECURITY] [DLA 2098-1] ipmitool security update |
|
openSUSE-SU-2020:0247 |
|
GLSA-202101-03 |
|
[debian-lts-announce] 20210630 [SECURITY] [DLA 2699-1] ipmitool security update |
|
FEDORA-2020-92cc67ff5a | |
FEDORA-2020-eb0cf4d268 |