CVE-2020-5208

NameCVE-2020-5208
DescriptionIt's been found that multiple functions in ipmitool before 1.8.19 neglect proper checking of the data received from a remote LAN party, which may lead to buffer overflows and potentially to remote code execution on the ipmitool side. This is especially dangerous if ipmitool is run as a privileged user. This problem is fixed in version 1.8.19.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2098-1, DLA-2699-1
Debian Bugs950761

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ipmitool (PTS)buster1.8.18-6+deb10u1fixed
bullseye1.8.18-10.1fixed
bookworm1.8.19-4fixed
sid, trixie1.8.19-7fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ipmitoolsourcejessie1.8.14-4+deb8u1DLA-2098-1
ipmitoolsourcestretch1.8.18-3+deb9u1DLA-2699-1
ipmitoolsourcebuster1.8.18-6+deb10u1
ipmitoolsource(unstable)1.8.18-10.1950761

Notes

https://github.com/ipmitool/ipmitool/security/advisories/GHSA-g659-9qxw-p7cp
https://github.com/ipmitool/ipmitool/commit/e824c23316ae50beb7f7488f2055ac65e8b341f2
https://github.com/ipmitool/ipmitool/commit/840fb1cbb4fb365cb9797300e3374d4faefcdb10
https://github.com/ipmitool/ipmitool/commit/41d7026946fafbd4d1ec0bcaca3ea30a6e8eed22
https://github.com/ipmitool/ipmitool/commit/9452be87181a6e83cfcc768b3ed8321763db50e4
https://github.com/ipmitool/ipmitool/commit/d45572d71e70840e0d4c50bf48218492b79c1a10
https://github.com/ipmitool/ipmitool/commit/7ccea283dd62a05a320c1921e3d8d71a87772637

Search for package or bug name: Reporting problems