-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: ipmitool security update
Advisory ID:       RHSA-2020:2286-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2286
Issue date:        2020-05-26
CVE Names:         CVE-2020-5208 
====================================================================
1. Summary:

An update for ipmitool is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - noarch
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch

3. Description:

The ipmitool packages contain a command-line utility for interfacing with
devices that support the Intelligent Platform Management Interface (IPMI)
specification. IPMI is an open standard for machine health, inventory, and
remote power control.

Security Fix(es):

* ipmitool: Buffer overflow in read_fru_area_section function in
lib/ipmi_fru.c (CVE-2020-5208)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the IPMI event daemon (ipmievd) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1798721 - CVE-2020-5208 ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
ipmitool-1.8.18-9.el7_6.src.rpm

x86_64:
ipmitool-1.8.18-9.el7_6.x86_64.rpm
ipmitool-debuginfo-1.8.18-9.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

noarch:
bmc-snmp-proxy-1.8.18-9.el7_6.noarch.rpm
exchange-bmc-os-info-1.8.18-9.el7_6.noarch.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
ipmitool-1.8.18-9.el7_6.src.rpm

ppc64:
ipmitool-1.8.18-9.el7_6.ppc64.rpm
ipmitool-debuginfo-1.8.18-9.el7_6.ppc64.rpm

ppc64le:
ipmitool-1.8.18-9.el7_6.ppc64le.rpm
ipmitool-debuginfo-1.8.18-9.el7_6.ppc64le.rpm

s390x:
ipmitool-1.8.18-9.el7_6.s390x.rpm
ipmitool-debuginfo-1.8.18-9.el7_6.s390x.rpm

x86_64:
ipmitool-1.8.18-9.el7_6.x86_64.rpm
ipmitool-debuginfo-1.8.18-9.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ipmitool-1.8.18-9.el7_6.src.rpm

aarch64:
ipmitool-1.8.18-9.el7_6.aarch64.rpm
ipmitool-debuginfo-1.8.18-9.el7_6.aarch64.rpm

ppc64le:
ipmitool-1.8.18-9.el7_6.ppc64le.rpm
ipmitool-debuginfo-1.8.18-9.el7_6.ppc64le.rpm

s390x:
ipmitool-1.8.18-9.el7_6.s390x.rpm
ipmitool-debuginfo-1.8.18-9.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

noarch:
bmc-snmp-proxy-1.8.18-9.el7_6.noarch.rpm
exchange-bmc-os-info-1.8.18-9.el7_6.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

noarch:
bmc-snmp-proxy-1.8.18-9.el7_6.noarch.rpm
exchange-bmc-os-info-1.8.18-9.el7_6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-5208
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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2/K9
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2286:01 Important: ipmitool security update

An update for ipmitool is now available for Red Hat Enterprise Linux 7.6 Extended Update Support

Summary

The ipmitool packages contain a command-line utility for interfacing with devices that support the Intelligent Platform Management Interface (IPMI) specification. IPMI is an open standard for machine health, inventory, and remote power control.
Security Fix(es):
* ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c (CVE-2020-5208)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the IPMI event daemon (ipmievd) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2020-5208 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):
Source: ipmitool-1.8.18-9.el7_6.src.rpm
x86_64: ipmitool-1.8.18-9.el7_6.x86_64.rpm ipmitool-debuginfo-1.8.18-9.el7_6.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):
noarch: bmc-snmp-proxy-1.8.18-9.el7_6.noarch.rpm exchange-bmc-os-info-1.8.18-9.el7_6.noarch.rpm
Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: ipmitool-1.8.18-9.el7_6.src.rpm
ppc64: ipmitool-1.8.18-9.el7_6.ppc64.rpm ipmitool-debuginfo-1.8.18-9.el7_6.ppc64.rpm
ppc64le: ipmitool-1.8.18-9.el7_6.ppc64le.rpm ipmitool-debuginfo-1.8.18-9.el7_6.ppc64le.rpm
s390x: ipmitool-1.8.18-9.el7_6.s390x.rpm ipmitool-debuginfo-1.8.18-9.el7_6.s390x.rpm
x86_64: ipmitool-1.8.18-9.el7_6.x86_64.rpm ipmitool-debuginfo-1.8.18-9.el7_6.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: ipmitool-1.8.18-9.el7_6.src.rpm
aarch64: ipmitool-1.8.18-9.el7_6.aarch64.rpm ipmitool-debuginfo-1.8.18-9.el7_6.aarch64.rpm
ppc64le: ipmitool-1.8.18-9.el7_6.ppc64le.rpm ipmitool-debuginfo-1.8.18-9.el7_6.ppc64le.rpm
s390x: ipmitool-1.8.18-9.el7_6.s390x.rpm ipmitool-debuginfo-1.8.18-9.el7_6.s390x.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.6):
noarch: bmc-snmp-proxy-1.8.18-9.el7_6.noarch.rpm exchange-bmc-os-info-1.8.18-9.el7_6.noarch.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
noarch: bmc-snmp-proxy-1.8.18-9.el7_6.noarch.rpm exchange-bmc-os-info-1.8.18-9.el7_6.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2286-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2286
Issued Date: : 2020-05-26
CVE Names: CVE-2020-5208

Topic

An update for ipmitool is now available for Red Hat Enterprise Linux 7.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - noarch

Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - noarch

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch


Bugs Fixed

1798721 - CVE-2020-5208 ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c


Related News