-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0463
                         ipmitool security update
                             10 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ipmitool
Publisher:         Debian
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5208  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/02/msg00006.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running ipmitool check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : ipmitool
Version        : 1.8.14-4+deb8u1
CVE ID         : CVE-2020-5208
Debian Bug     : 950761

Christopher Ertl found that multiple functions in ipmitool neglect
proper checking of the data received from a remote LAN party, which may
lead to buffer overflows and potentially to remote code execution on the
ipmitool side.

For Debian 8 "Jessie", this problem has been fixed in version
1.8.14-4+deb8u1.

We recommend that you upgrade your ipmitool packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAl5ATMJfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD
RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQACgkQ2a0UuVE7
UeRDgQ/+ITz5FgoOkcGTS4eKp0OBrr7STg1pbV3Z65z8+GiY+2cs43jFSZtoLCvp
cLxW7Unr29iBCpdN63Lavy1wgnh+TQEZKaiTzUQsucwR6zaNGVPGiblIsjOqp2Qk
jXcVuUKfhA4WZUGD0LemWE+3dH3/XeR4x++mtN/bviEgmqN+lDe0FaaRojKSaI4h
fKcBWoE/bxPgRpTZmV39o7j313zJmgh8wL9lPkafl3K28ONtw+fvAto5l5Q5RR56
WTurSEcVbtAYuWWmOns7NySnvPoKajU8J9Bu4MUotYCuD8ohAj/EqJ4OeHq8gchb
ENTMHqn+TvodhJ4zE0fk7pE3lxf21+sH51zaJ2yDK56CFQ/Zm4yQ7VK3ydo8t4uc
dmSix34vNX1DVrwigkt18xcrQzGhXBSX2p5t/KgWBKePmOqrId0cjxHAWNwrp865
GZ//xUOsCHO944hNOxLqRgyNoxiHWcJ18W7MI7WcWOfmj90c804urrGj/U5uD4dJ
GthEad6rmI/33iD+HUubJoQg7wuDjdMoTAOqqUT6dTIyvIxj4nHh/leDXzCe8wFQ
fcJVTG5Syt72q2MYuilP8wvp+uxSoMRnecRKlXwLo89D224CxR3AZcXyrN7T6H5A
rOiz7tODbahIo0TUsvEq54k9btxLESvc/iyxSgf/WhORoGac0Lo=
=D48Q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Qmvz
-----END PGP SIGNATURE-----