MGASA-2023-0135 - Updated ipmitool packages fix security vulnerability

Publication date: 11 Apr 2023
URL: https://advisories.mageia.org/MGASA-2023-0135.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2020-5208

It's been found that multiple functions in ipmitool before 1.8.19 neglect
proper checking of the data received from a remote LAN party, which may
lead to buffer overflows and potentially to remote code execution on the
ipmitool side. This is especially dangerous if ipmitool is run as a
privileged user. This problem is fixed in version 1.8.19. (CVE-2020-5208)

References:
- https://bugs.mageia.org/show_bug.cgi?id=31759
- https://ubuntu.com/security/notices/USN-5997-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5208

SRPMS:
- 8/core/ipmitool-1.8.18-7.1.mga8

Mageia 2023-0135: ipmitool security update

It's been found that multiple functions in ipmitool before 1.8.19 neglect proper checking of the data received from a remote LAN party, which may lead to buffer overflows and poten...

Summary

It's been found that multiple functions in ipmitool before 1.8.19 neglect proper checking of the data received from a remote LAN party, which may lead to buffer overflows and potentially to remote code execution on the ipmitool side. This is especially dangerous if ipmitool is run as a privileged user. This problem is fixed in version 1.8.19. (CVE-2020-5208)

References

- https://bugs.mageia.org/show_bug.cgi?id=31759

- https://ubuntu.com/security/notices/USN-5997-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5208

Resolution

MGASA-2023-0135 - Updated ipmitool packages fix security vulnerability

SRPMS

- 8/core/ipmitool-1.8.18-7.1.mga8

Severity
Publication date: 11 Apr 2023
URL: https://advisories.mageia.org/MGASA-2023-0135.html
Type: security
CVE: CVE-2020-5208

Related News