ipmitool: CVE-2020-5208

Related Vulnerabilities: CVE-2020-5208  

Debian Bug report logs - #950761
ipmitool: CVE-2020-5208

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Wed, 5 Feb 2020 21:15:02 UTC

Severity: important

Tags: security, upstream

Found in versions ipmitool/1.8.18-8, ipmitool/1.8.18-6, ipmitool/1.8.18-3

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Jörg Frings-Fürst <debian@jff.email>:
Bug#950761; Package src:ipmitool. (Wed, 05 Feb 2020 21:15:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Jörg Frings-Fürst <debian@jff.email>. (Wed, 05 Feb 2020 21:15:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: ipmitool: CVE-2020-5208
Date: Wed, 05 Feb 2020 22:11:58 +0100
Source: ipmitool
Version: 1.8.18-8
Severity: important
Tags: security upstream
Control: found -1 1.8.18-6
Control: found -1 1.8.18-3

Hi,

The following vulnerability was published for ipmitool.

CVE-2020-5208[0]:
| It's been found that multiple functions in ipmitool before 1.8.19
| neglect proper checking of the data received from a remote LAN party,
| which may lead to buffer overflows and potentially to remote code
| execution on the ipmitool side. This is especially dangerous if
| ipmitool is run as a privileged user. This problem is fixed in version
| 1.8.19.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-5208
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5208
[1] https://github.com/ipmitool/ipmitool/security/advisories/GHSA-g659-9qxw-p7cp
[2] https://github.com/ipmitool/ipmitool/commit/e824c23316ae50beb7f7488f2055ac65e8b341f2

Regards,
Salvatore



Marked as found in versions ipmitool/1.8.18-6. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 05 Feb 2020 21:15:04 GMT) (full text, mbox, link).


Marked as found in versions ipmitool/1.8.18-3. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 05 Feb 2020 21:15:04 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Feb 6 06:23:19 2020; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.