Vulnerabilities > CVE-2020-5208 - Classic Buffer Overflow vulnerability in multiple products

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH

Summary

It's been found that multiple functions in ipmitool before 1.8.19 neglect proper checking of the data received from a remote LAN party, which may lead to buffer overflows and potentially to remote code execution on the ipmitool side. This is especially dangerous if ipmitool is run as a privileged user. This problem is fixed in version 1.8.19.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-2286.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:2286 advisory. - ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c (CVE-2020-5208) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-05
    modified2020-05-27
    plugin id136900
    published2020-05-27
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136900
    titleRHEL 7 : ipmitool (RHSA-2020:2286)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2020:2286. The text
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136900);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2020-5208");
      script_xref(name:"RHSA", value:"2020:2286");
    
      script_name(english:"RHEL 7 : ipmitool (RHSA-2020:2286)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Red Hat host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in
    the RHSA-2020:2286 advisory.
    
      - ipmitool: Buffer overflow in read_fru_area_section
        function in lib/ipmi_fru.c (CVE-2020-5208)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/119.html");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2020:2286");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-5208");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1798721");
      script_set_attribute(attribute:"solution", value:
    "Update the affected bmc-snmp-proxy, exchange-bmc-os-info and / or ipmitool packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-5208");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/27");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:rhel_eus:7.6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:rhel_eus:7.6::computenode");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:rhel_eus:7.6::server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:bmc-snmp-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:exchange-bmc-os-info");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipmitool");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Red Hat Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('rpm.inc');
    
    if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item('Host/RedHat/release');
    if (isnull(release) || 'Red Hat' >!< release) audit(AUDIT_OS_NOT, 'Red Hat');
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
    os_ver = os_ver[1];
    if (! preg(pattern:"^7\.6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, 'Red Hat 7.6', 'Red Hat ' + os_ver);
    
    if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item('Host/cpu');
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);
    
    pkgs = [
        {'reference':'bmc-snmp-proxy-1.8.18-9.el7_6', 'sp':'6', 'release':'7', 'el_string':'el7_6', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'exchange-bmc-os-info-1.8.18-9.el7_6', 'sp':'6', 'release':'7', 'el_string':'el7_6', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'ipmitool-1.8.18-9.el7_6', 'sp':'6', 'cpu':'aarch64', 'release':'7', 'el_string':'el7_6', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'ipmitool-1.8.18-9.el7_6', 'sp':'6', 'cpu':'s390x', 'release':'7', 'el_string':'el7_6', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'ipmitool-1.8.18-9.el7_6', 'sp':'6', 'cpu':'x86_64', 'release':'7', 'el_string':'el7_6', 'rpm_spec_vers_cmp':TRUE}
    ];
    
    flag = 0;
    foreach package_array ( pkgs ) {
      reference = NULL;
      release = NULL;
      sp = NULL;
      cpu = NULL;
      el_string = NULL;
      rpm_spec_vers_cmp = NULL;
      epoch = NULL;
      if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
      if (!empty_or_null(package_array['release'])) release = 'RHEL' + package_array['release'];
      if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
      if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
      if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
      if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
      if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
      if (reference && release) {
        if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp)) flag++;
      }
    }
    
    if (flag)
    {
      security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'bmc-snmp-proxy / exchange-bmc-os-info / ipmitool');
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-1331.NASL
    descriptionThe remote Redhat Enterprise Linux 6 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2020:1331 advisory. - ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c (CVE-2020-5208) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-10
    plugin id135359
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135359
    titleCentOS 6 : ipmitool (CESA-2020:1331)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2020:1331 and 
    # CentOS Errata and Security Advisory 2020:1331 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135359);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/05");
    
      script_cve_id("CVE-2020-5208");
      script_xref(name:"RHSA", value:"2020:1331");
    
      script_name(english:"CentOS 6 : ipmitool (CESA-2020:1331)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote CentOS host is missing a security update."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote Redhat Enterprise Linux 6 host has a package installed that is affected by a vulnerability as referenced in
    the RHSA-2020:1331 advisory.
    
      - ipmitool: Buffer overflow in read_fru_area_section
        function in lib/ipmi_fru.c (CVE-2020-5208)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number."
      );
      # https://lists.centos.org/pipermail/centos-announce/2020-April/035693.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?bca3bd0e"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Update the affected ipmitool package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-5208");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ipmitool");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"ipmitool-1.8.15-3.el6_10")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ipmitool");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0630-1.NASL
    descriptionThis update for ipmitool fixes the following issues : CVE-2020-5208: Fixed multiple remote code executtion vulnerabilities (bsc#1163026). picmg discover messages are now DEBUG and not INFO messages (bsc#1085469). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2020-03-11
    plugin id134401
    published2020-03-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134401
    titleSUSE SLED12 / SLES12 Security Update : ipmitool (SUSE-SU-2020:0630-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:0630-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(134401);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/13");
    
      script_cve_id("CVE-2020-5208");
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : ipmitool (SUSE-SU-2020:0630-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for ipmitool fixes the following issues :
    
    CVE-2020-5208: Fixed multiple remote code executtion vulnerabilities
    (bsc#1163026).
    
    picmg discover messages are now DEBUG and not INFO messages
    (bsc#1085469).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1085469"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1163026"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-5208/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20200630-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2d3da66d"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE OpenStack Cloud Crowbar 8:zypper in -t patch
    SUSE-OpenStack-Cloud-Crowbar-8-2020-630=1
    
    SUSE OpenStack Cloud 8:zypper in -t patch
    SUSE-OpenStack-Cloud-8-2020-630=1
    
    SUSE Linux Enterprise Server for SAP 12-SP3:zypper in -t patch
    SUSE-SLE-SAP-12-SP3-2020-630=1
    
    SUSE Linux Enterprise Server 12-SP5:zypper in -t patch
    SUSE-SLE-SERVER-12-SP5-2020-630=1
    
    SUSE Linux Enterprise Server 12-SP4:zypper in -t patch
    SUSE-SLE-SERVER-12-SP4-2020-630=1
    
    SUSE Linux Enterprise Server 12-SP3-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-SP3-2020-630=1
    
    SUSE Linux Enterprise Server 12-SP3-BCL:zypper in -t patch
    SUSE-SLE-SERVER-12-SP3-BCL-2020-630=1
    
    SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP4-2020-630=1
    
    SUSE Enterprise Storage 5:zypper in -t patch SUSE-Storage-5-2020-630=1
    
    HPE Helion Openstack 8:zypper in -t patch
    HPE-Helion-OpenStack-8-2020-630=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ipmitool");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ipmitool-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ipmitool-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/11");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(3|4|5)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP3/4/5", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(4)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP4", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"4", reference:"ipmitool-1.8.18-5.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"ipmitool-debuginfo-1.8.18-5.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"ipmitool-debugsource-1.8.18-5.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"ipmitool-1.8.18-5.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"ipmitool-debuginfo-1.8.18-5.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"ipmitool-debugsource-1.8.18-5.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"ipmitool-1.8.18-5.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"ipmitool-debuginfo-1.8.18-5.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"ipmitool-debugsource-1.8.18-5.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"ipmitool-1.8.18-5.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"ipmitool-debuginfo-1.8.18-5.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"ipmitool-debugsource-1.8.18-5.9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"ipmitool-1.8.18-5.9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"ipmitool-debuginfo-1.8.18-5.9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"ipmitool-debugsource-1.8.18-5.9.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ipmitool");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1479.NASL
    descriptionAccording to the version of the ipmitool package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability : - It
    last seen2020-04-30
    modified2020-04-16
    plugin id135641
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135641
    titleEulerOS Virtualization 3.0.2.2 : ipmitool (EulerOS-SA-2020-1479)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1337.NASL
    descriptionAccording to the version of the ipmitool packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability : - A flaw was found in several functions of the IPMItool, where it failed to check data received from a LAN properly. An attacker could use this flaw to craft payloads, which can lead to a buffer overflow and also cause memory corruption, a denial of service, and remote code execution.(CVE-2020-5208) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-07
    modified2020-04-02
    plugin id135124
    published2020-04-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135124
    titleEulerOS Virtualization for ARM 64 3.0.6.0 : ipmitool (EulerOS-SA-2020-1337)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-3_0-0059_IPMITOOL.NASL
    descriptionAn update of the ipmitool package has been released.
    last seen2020-03-17
    modified2020-02-25
    plugin id133957
    published2020-02-25
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133957
    titlePhoton OS 3.0: Ipmitool PHSA-2020-3.0-0059
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0617-1.NASL
    descriptionThis update for ipmitool fixes the following issues : CVE-2020-5208: Fixed multiple remote code executtion vulnerabilities (bsc#1163026). picmg discover messages are now DEBUG and not INFO messages (bsc#1085469). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2020-03-10
    plugin id134364
    published2020-03-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134364
    titleSUSE SLES15 Security Update : ipmitool (SUSE-SU-2020:0617-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2020-0981.NASL
    descriptionFrom Red Hat Security Advisory 2020:0981 : The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:0981 advisory. - ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c (CVE-2020-5208) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-03-30
    plugin id135001
    published2020-03-30
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135001
    titleOracle Linux 8 : ipmitool (ELSA-2020-0981)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200406_IPMITOOL_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c (CVE-2020-5208)
    last seen2020-04-12
    modified2020-04-07
    plugin id135261
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135261
    titleScientific Linux Security Update : ipmitool on SL6.x i386/x86_64 (20200406)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0984.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:0984 advisory. - ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c (CVE-2020-5208) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-03-26
    plugin id134943
    published2020-03-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134943
    titleRHEL 7 : ipmitool (RHSA-2020:0984)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2098.NASL
    descriptionChristopher Ertl found that multiple functions in ipmitool neglect proper checking of the data received from a remote LAN party, which may lead to buffer overflows and potentially to remote code execution on the ipmitool side. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id133562
    published2020-02-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133562
    titleDebian DLA-2098-1 : ipmitool security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0405-1.NASL
    descriptionThis update for ipmitool fixes the following security issue : CVE-2020-5208: Fixed several buffer overflows (bsc#1163026). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2020-02-20
    plugin id133829
    published2020-02-20
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133829
    titleSUSE SLED15 / SLES15 Security Update : ipmitool (SUSE-SU-2020:0405-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2020-0984.NASL
    descriptionFrom Red Hat Security Advisory 2020:0984 : The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:0984 advisory. - ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c (CVE-2020-5208) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-03-27
    plugin id134970
    published2020-03-27
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134970
    titleOracle Linux 7 : ipmitool (ELSA-2020-0984)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-0984.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:0984 advisory. - ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c (CVE-2020-5208) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-05-22
    plugin id136771
    published2020-05-22
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136771
    titleCentOS 7 : ipmitool (CESA-2020:0984)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-92CC67FF5A.NASL
    descriptionSecurity fix for CVE-2020-5208 for details see https://github.com/ipmitool/ipmitool/security/advisories/GHSA-g659-9qx w-p7cp Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2020-02-18
    plugin id133738
    published2020-02-18
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133738
    titleFedora 30 : ipmitool (2020-92cc67ff5a)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-247.NASL
    descriptionThis update for ipmitool fixes the following security issue : - CVE-2020-5208: Fixed several buffer overflows (bsc#1163026). This update was imported from the SUSE:SLE-15-SP1:Update update project.
    last seen2020-03-18
    modified2020-02-28
    plugin id134152
    published2020-02-28
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134152
    titleopenSUSE Security Update : ipmitool (openSUSE-2020-247)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-1_0-0278_IPMITOOL.NASL
    descriptionAn update of the ipmitool package has been released.
    last seen2020-03-17
    modified2020-02-20
    plugin id133811
    published2020-02-20
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133811
    titlePhoton OS 1.0: Ipmitool PHSA-2020-1.0-0278
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2020-1331.NASL
    descriptionFrom Red Hat Security Advisory 2020:1331 : The remote Redhat Enterprise Linux 6 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2020:1331 advisory. - ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c (CVE-2020-5208) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-10
    plugin id135375
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135375
    titleOracle Linux 6 : ipmitool (ELSA-2020-1331)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1534.NASL
    descriptionAccording to the version of the ipmitool package installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability : - It
    last seen2020-05-08
    modified2020-05-01
    plugin id136237
    published2020-05-01
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136237
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : ipmitool (EulerOS-SA-2020-1534)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1392.NASL
    descriptionAccording to the version of the ipmitool package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - It
    last seen2020-05-06
    modified2020-04-15
    plugin id135521
    published2020-04-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135521
    titleEulerOS 2.0 SP3 : ipmitool (EulerOS-SA-2020-1392)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-EB0CF4D268.NASL
    descriptionSecurity fix for CVE-2020-5208 for details see https://github.com/ipmitool/ipmitool/security/advisories/GHSA-g659-9qx w-p7cp Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2020-02-18
    plugin id133741
    published2020-02-18
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133741
    titleFedora 31 : ipmitool (2020-eb0cf4d268)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1331.NASL
    descriptionThe remote Redhat Enterprise Linux 6 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2020:1331 advisory. - ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c (CVE-2020-5208) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-04-06
    plugin id135236
    published2020-04-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135236
    titleRHEL 6 : ipmitool (RHSA-2020:1331)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2020-1420.NASL
    descriptionIt
    last seen2020-05-12
    modified2020-05-07
    plugin id136363
    published2020-05-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136363
    titleAmazon Linux 2 : ipmitool (ALAS-2020-1420)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1156.NASL
    descriptionAccording to the version of the ipmitool packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - It
    last seen2020-05-03
    modified2020-02-25
    plugin id133990
    published2020-02-25
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133990
    titleEulerOS 2.0 SP8 : ipmitool (EulerOS-SA-2020-1156)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2020-0012.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - Backport fix for (CVE-2020-5208) - Fix missing return in ipmi_kontronoem_main - CID#1261317 - rebase to latest stable upstream version - resolves: rhbz#1253416 - remove the redundant OpenIMPI dependency - resolves: rhbz#1262111 - (#1085072) Correct init paths. - (#878614) SDR long sensor names. - (#1194420) Fix DDR4 SDR crash. - (#1170266) Wrong version reported. - (#1162175) Extra dependency. - (#1126333) Very slow response from SDR owner type SW ID - (#903019) SDR lists x4600m2 fan units as unspecified - (#1028163) Fix environment variable parsing. - (#1056581) IPv6 connectivity support. - (#1029529) Fix dependency for kernel module loading. - (#923192) ipmi command retry no longer shifts replies - (#903251) - link=on and ipmi=on no longer work for setaccess - fixed retransmissions of lanplus requests, broken in previous release (#826027) - added new options to configure retransmissions on lan/lanplus interfaces (#748073) - updated dellem command (#739358) - fixed exit code of ipmitool -o list (#715615) - improved checking of command line arguments (#725993) - fixed wrong permissions on ipmievd.pid (#756685) - fixed delloem powermonitor on bigendian systems (#731718) - fixed memory leak in Serial-over-Lan module (#731977) - added -Y option for ipmitool to hide Kg key from cmdline (#698647) - added
    last seen2020-04-30
    modified2020-04-15
    plugin id135572
    published2020-04-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135572
    titleOracleVM 3.3 : ipmitool (OVMSA-2020-0012)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0981.NASL
    descriptionThe remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:0981 advisory. - ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c (CVE-2020-5208) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-03-26
    plugin id134941
    published2020-03-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134941
    titleRHEL 8 : ipmitool (RHSA-2020:0981)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0979.NASL
    descriptionThe remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:0979 advisory. - ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c (CVE-2020-5208) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-03-26
    plugin id134940
    published2020-03-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134940
    titleRHEL 8 : ipmitool (RHSA-2020:0979)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1486.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1486 advisory. - ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c (CVE-2020-5208) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-04-16
    plugin id135689
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135689
    titleRHEL 7 : ipmitool (RHSA-2020:1486)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1108.NASL
    descriptionAccording to the version of the ipmitool package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - It
    last seen2020-05-06
    modified2020-02-24
    plugin id133909
    published2020-02-24
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133909
    titleEulerOS 2.0 SP5 : ipmitool (EulerOS-SA-2020-1108)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-2_0-0209_IPMITOOL.NASL
    descriptionAn update of the ipmitool package has been released.
    last seen2020-03-17
    modified2020-02-20
    plugin id133802
    published2020-02-20
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133802
    titlePhoton OS 2.0: Ipmitool PHSA-2020-2.0-0209
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200327_IPMITOOL_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c (CVE-2020-5208)
    last seen2020-04-04
    modified2020-03-30
    plugin id135002
    published2020-03-30
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135002
    titleScientific Linux Security Update : ipmitool on SL7.x x86_64 (20200327)

Redhat

advisories
  • bugzilla
    id1798721
    titleCVE-2020-5208 ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 8 is installed
        ovaloval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • commentipmitool-debugsource is earlier than 0:1.8.18-12.el8_1
            ovaloval:com.redhat.rhsa:tst:20200981001
          • commentipmitool-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20200981002
        • AND
          • commentipmitool is earlier than 0:1.8.18-12.el8_1
            ovaloval:com.redhat.rhsa:tst:20200981003
          • commentipmitool is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111814002
        • AND
          • commentipmievd is earlier than 0:1.8.18-12.el8_1
            ovaloval:com.redhat.rhsa:tst:20200981005
          • commentipmievd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20200981006
        • AND
          • commentexchange-bmc-os-info is earlier than 0:1.8.18-12.el8_1
            ovaloval:com.redhat.rhsa:tst:20200981007
          • commentexchange-bmc-os-info is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20200981008
    rhsa
    idRHSA-2020:0981
    released2020-03-26
    severityImportant
    titleRHSA-2020:0981: ipmitool security update (Important)
  • bugzilla
    id1798721
    titleCVE-2020-5208 ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentexchange-bmc-os-info is earlier than 0:1.8.18-9.el7_7
            ovaloval:com.redhat.rhsa:tst:20200984001
          • commentexchange-bmc-os-info is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20200981008
        • AND
          • commentbmc-snmp-proxy is earlier than 0:1.8.18-9.el7_7
            ovaloval:com.redhat.rhsa:tst:20200984003
          • commentbmc-snmp-proxy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20200984004
        • AND
          • commentipmitool is earlier than 0:1.8.18-9.el7_7
            ovaloval:com.redhat.rhsa:tst:20200984005
          • commentipmitool is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111814002
    rhsa
    idRHSA-2020:0984
    released2020-03-26
    severityImportant
    titleRHSA-2020:0984: ipmitool security update (Important)
  • bugzilla
    id1798721
    titleCVE-2020-5208 ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • commentipmitool is earlier than 0:1.8.15-3.el6_10
        ovaloval:com.redhat.rhsa:tst:20201331001
      • commentipmitool is signed with Red Hat redhatrelease2 key
        ovaloval:com.redhat.rhsa:tst:20111814002
    rhsa
    idRHSA-2020:1331
    released2020-04-06
    severityImportant
    titleRHSA-2020:1331: ipmitool security update (Important)
rpms
  • exchange-bmc-os-info-0:1.8.18-12.el8_0
  • ipmievd-0:1.8.18-12.el8_0
  • ipmievd-debuginfo-0:1.8.18-12.el8_0
  • ipmitool-0:1.8.18-12.el8_0
  • ipmitool-debuginfo-0:1.8.18-12.el8_0
  • ipmitool-debugsource-0:1.8.18-12.el8_0
  • exchange-bmc-os-info-0:1.8.18-12.el8_1
  • ipmievd-0:1.8.18-12.el8_1
  • ipmievd-debuginfo-0:1.8.18-12.el8_1
  • ipmitool-0:1.8.18-12.el8_1
  • ipmitool-debuginfo-0:1.8.18-12.el8_1
  • ipmitool-debugsource-0:1.8.18-12.el8_1
  • bmc-snmp-proxy-0:1.8.18-9.el7_7
  • exchange-bmc-os-info-0:1.8.18-9.el7_7
  • ipmitool-0:1.8.18-9.el7_7
  • ipmitool-debuginfo-0:1.8.18-9.el7_7
  • ipmitool-0:1.8.15-3.el6_10
  • ipmitool-debuginfo-0:1.8.15-3.el6_10
  • bmc-snmp-proxy-0:1.8.18-9.el7_5
  • exchange-bmc-os-info-0:1.8.18-9.el7_5
  • ipmitool-0:1.8.18-9.el7_5
  • ipmitool-debuginfo-0:1.8.18-9.el7_5
  • bmc-snmp-proxy-0:1.8.18-6.el7_4
  • exchange-bmc-os-info-0:1.8.18-6.el7_4
  • ipmitool-0:1.8.18-6.el7_4
  • ipmitool-debuginfo-0:1.8.18-6.el7_4
  • bmc-snmp-proxy-0:1.8.15-8.el7_3
  • exchange-bmc-os-info-0:1.8.15-8.el7_3
  • ipmitool-0:1.8.15-8.el7_3
  • ipmitool-debuginfo-0:1.8.15-8.el7_3
  • bmc-snmp-proxy-0:1.8.13-10.el7_2
  • exchange-bmc-os-info-0:1.8.13-10.el7_2
  • ipmitool-0:1.8.13-10.el7_2
  • ipmitool-debuginfo-0:1.8.13-10.el7_2
  • bmc-snmp-proxy-0:1.8.18-9.el7_6
  • exchange-bmc-os-info-0:1.8.18-9.el7_6
  • ipmitool-0:1.8.18-9.el7_6
  • ipmitool-debuginfo-0:1.8.18-9.el7_6