Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-5208

Published: 5 February 2020

It's been found that multiple functions in ipmitool before 1.8.19 neglect proper checking of the data received from a remote LAN party, which may lead to buffer overflows and potentially to remote code execution on the ipmitool side. This is especially dangerous if ipmitool is run as a privileged user. This problem is fixed in version 1.8.19.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
ipmitool
Launchpad, Ubuntu, Debian
bionic
Released (1.8.18-5ubuntu0.2)
eoan Ignored
(end of life)
focal
Released (1.8.18-8ubuntu0.1)
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Not vulnerable
(1.8.18-10.1)
kinetic Not vulnerable
(1.8.18-10.1)
lunar Ignored
(end of life, was needed)
mantic Needed

trusty Does not exist

upstream Needs triage

xenial
Released (1.8.16-3ubuntu0.2+esm1)
Available with Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H