[RHSA-2020:2284-01] Important: ipmitool security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 26 08:49:21 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ipmitool security update
Advisory ID:       RHSA-2020:2284-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2284
Issue date:        2020-05-26
CVE Names:         CVE-2020-5208 
=====================================================================

1. Summary:

An update for ipmitool is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - noarch

3. Description:

The ipmitool packages contain a command-line utility for interfacing with
devices that support the Intelligent Platform Management Interface (IPMI)
specification. IPMI is an open standard for machine health, inventory, and
remote power control.

Security Fix(es):

* ipmitool: Buffer overflow in read_fru_area_section function in
lib/ipmi_fru.c (CVE-2020-5208)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the IPMI event daemon (ipmievd) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1798721 - CVE-2020-5208 ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
ipmitool-1.8.13-10.el7_2.src.rpm

x86_64:
ipmitool-1.8.13-10.el7_2.x86_64.rpm
ipmitool-debuginfo-1.8.13-10.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

noarch:
bmc-snmp-proxy-1.8.13-10.el7_2.noarch.rpm
exchange-bmc-os-info-1.8.13-10.el7_2.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-5208
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QkKC
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list