You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa ipmitool

Sigurnosni nedostatak programskog paketa ipmitool

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ipmitool security update
Advisory ID: RHSA-2020:0979-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0979
Issue date: 2020-03-26
CVE Names: CVE-2020-5208
=====================================================================

1. Summary:

An update for ipmitool is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The ipmitool packages contain a command-line utility for interfacing with
devices that support the Intelligent Platform Management Interface (IPMI)
specification. IPMI is an open standard for machine health, inventory, and
remote power control.

Security Fix(es):

* ipmitool: Buffer overflow in read_fru_area_section function in
lib/ipmi_fru.c (CVE-2020-5208)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the IPMI event daemon (ipmievd) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1798721 – CVE-2020-5208 ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
ipmitool-1.8.18-12.el8_0.src.rpm

aarch64:
ipmievd-1.8.18-12.el8_0.aarch64.rpm
ipmievd-debuginfo-1.8.18-12.el8_0.aarch64.rpm
ipmitool-1.8.18-12.el8_0.aarch64.rpm
ipmitool-debuginfo-1.8.18-12.el8_0.aarch64.rpm
ipmitool-debugsource-1.8.18-12.el8_0.aarch64.rpm

noarch:
exchange-bmc-os-info-1.8.18-12.el8_0.noarch.rpm

ppc64le:
ipmievd-1.8.18-12.el8_0.ppc64le.rpm
ipmievd-debuginfo-1.8.18-12.el8_0.ppc64le.rpm
ipmitool-1.8.18-12.el8_0.ppc64le.rpm
ipmitool-debuginfo-1.8.18-12.el8_0.ppc64le.rpm
ipmitool-debugsource-1.8.18-12.el8_0.ppc64le.rpm

s390x:
ipmievd-1.8.18-12.el8_0.s390x.rpm
ipmievd-debuginfo-1.8.18-12.el8_0.s390x.rpm
ipmitool-1.8.18-12.el8_0.s390x.rpm
ipmitool-debuginfo-1.8.18-12.el8_0.s390x.rpm
ipmitool-debugsource-1.8.18-12.el8_0.s390x.rpm

x86_64:
ipmievd-1.8.18-12.el8_0.x86_64.rpm
ipmievd-debuginfo-1.8.18-12.el8_0.x86_64.rpm
ipmitool-1.8.18-12.el8_0.x86_64.rpm
ipmitool-debuginfo-1.8.18-12.el8_0.x86_64.rpm
ipmitool-debugsource-1.8.18-12.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-5208
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=lpl8
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Top
More in Preporuke
Sigurnosni nedostatak programskog paketa zsh

Otkriven je sigurnosni nedostatak u programskom paketu zsh za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih ovlasti....

Close