#VU25111 Buffer overflow in ipmitool


Published: 2020-02-10

Vulnerability identifier: #VU25111

Vulnerability risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-5208

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ipmitool
Client/Desktop applications / Software for system administration

Vendor: ipmitool

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to multiple functions in ipmitool neglect proper checking of the data received from a remote LAN party. A remote authenticated attacker can trigger memory corruption and execute arbitrary code on the ipmitool side.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

ipmitool: 1.8.18


External links
http://github.com/ipmitool/ipmitool/commit/e824c23316ae50beb7f7488f2055ac65e8b341f2
http://github.com/ipmitool/ipmitool/security/advisories/GHSA-g659-9qxw-p7cp
http://lists.debian.org/debian-lts-announce/2020/02/msg00006.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability