-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1773
                         ipmitool security update
                                20 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ipmitool
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5208  

Reference:         ESB-2020.1352

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2213

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ipmitool security update
Advisory ID:       RHSA-2020:2213-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2213
Issue date:        2020-05-19
CVE Names:         CVE-2020-5208 
=====================================================================

1. Summary:

An update for ipmitool is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - noarch
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - noarch
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - noarch
Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64

3. Description:

The ipmitool packages contain a command-line utility for interfacing with
devices that support the Intelligent Platform Management Interface (IPMI)
specification. IPMI is an open standard for machine health, inventory, and
remote power control.

Security Fix(es):

* ipmitool: Buffer overflow in read_fru_area_section function in
lib/ipmi_fru.c (CVE-2020-5208)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the IPMI event daemon (ipmievd) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1798721 - CVE-2020-5208 ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
ipmitool-1.8.18-6.el7_4.src.rpm

x86_64:
ipmitool-1.8.18-6.el7_4.x86_64.rpm
ipmitool-debuginfo-1.8.18-6.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
ipmitool-1.8.18-6.el7_4.src.rpm

ppc64le:
ipmitool-1.8.18-6.el7_4.ppc64le.rpm
ipmitool-debuginfo-1.8.18-6.el7_4.ppc64le.rpm

x86_64:
ipmitool-1.8.18-6.el7_4.x86_64.rpm
ipmitool-debuginfo-1.8.18-6.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
ipmitool-1.8.18-6.el7_4.src.rpm

x86_64:
ipmitool-1.8.18-6.el7_4.x86_64.rpm
ipmitool-debuginfo-1.8.18-6.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

noarch:
bmc-snmp-proxy-1.8.18-6.el7_4.noarch.rpm
exchange-bmc-os-info-1.8.18-6.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

noarch:
bmc-snmp-proxy-1.8.18-6.el7_4.noarch.rpm
exchange-bmc-os-info-1.8.18-6.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

noarch:
bmc-snmp-proxy-1.8.18-6.el7_4.noarch.rpm
exchange-bmc-os-info-1.8.18-6.el7_4.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-5208
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXsPwRdzjgjWX9erEAQhq1w//cPQ4JUM78P/lzF3WjXsmSQy8CE0TFfF2
3AxGlGpU73YoInShzabljPtM4/yrOSSDTYQUHFKpwwhs3ZGUWWT9VvteQB3pybb9
S5krQV6LdvHIwu2E1GhXxAfvREdat8Vq2EXqd6H5rpEgPuZSbsdbp0IpYULFgxU2
ncxT8pbGvtlBaLBCjQR1G0d9JH4JuRmaBA5hHLU/u7a2vHsyILICORehiADwzBC6
sTIrvwFqnvS+rdPeu4jLVxyTMdt4i8z1izQb/3UHJzqKEjYuVqJy2pnfRT71BFY7
GsXWmM9SipSe/e4HSTyWm61Uea9VRkrqMaoFjwfP+vu6zPyzS/BJtLZwXBj+kqgb
pW/yCcffiSxldg6186xpLdt+rJo0bo3qObP43Z8YAD7uNiMIxRFuOsJA+0ZNxlne
Oi7egdztJ7KUh2qcsf+rVK4VOUiDtEyRG5rmaYHT0a8FSoOYV/2v6csWVACuDoaP
HlOXEBB5zIB/kFr9Fc96Dx5g7hUCwcXTwiqR0dTsuXsAJZo0CSL2hBc6DqZSi6nL
tVLrO4ay+W9sEfh9T8Vc6U5Cu5PUoTYp8GiofAF0bvKACcfC+ccVB7+BR2d1swFC
qj2jUAjJrMCR4HxGEotgv/YaHy+uVG0vrc7k13PZAMogfkoRG6d3vfL/XmYkdyFG
r7giwWzcd08=
=0sCg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXsRvleNLKJtyKPYoAQiOdhAAgq20MG+qBl2a1/eETcTQGtoXww+5kZLZ
tbcQMxgsU4Zj6MT6yobCESdOsBtMg3nkBjoO4ElNrdd1nxVHQRknVIwYfOygTuXz
QlqtaJyh2i/MypebwdQ8OtRmXzrkHvTUK9XoeO1hiu09nq7ZkkUCzSxLa9mJUWSJ
hqkB3pBk63NTKRMJSqoregK7JpqtpZSyw8XfaAOhtetMGd3jD0Wb37RWfSIAwHAM
EAYoFT6w3tf7SeMRml39vjH5sZ9zdhZ1rAu4Fq6ypEWIH3zQQKl/zrV2kkLyetec
C+YR7Mm6gchp8krLyVGqieQ6FE47Mg9LxVnlS+jHZiAtHiESCAlJU5upv//eGGzq
70UQvmcpLjHD+0vFltRNUOnuTEgKTlbFU4jvw8UOVHqimOPK2F/8BfRS58+5+Kvr
oNzlLqmP7h/2zduhuOJ87ZniYL1clAWV8DfIutGQKc6H2VLHuzDeOYunOVCN4E5n
UmmWxca11Z4JbAxzJuWKxzdDnz/BhzuWgRh2n8pyNCwqu4swsXaan9iBqc+thzJG
Y0UgsHblO3yTQ6dM0jAWehE09HOZUF6zWVIlrgiDHtrDeHC6o5v7AD3Z1cn5Sz3r
Qz/KuVJfy+O6l7AVBCg42ZWcXfYs3uAMAeUHYfuq5u7PBG0FB8EXjQyFuoqTI+61
34RPm6ru0eg=
=GDhj
-----END PGP SIGNATURE-----