Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-5208
HistoryFeb 05, 2020 - 12:00 a.m.

CVE-2020-5208

2020-02-0500:00:00
ubuntu.com
ubuntu.com
8

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

82.0%

It’s been found that multiple functions in ipmitool before 1.8.19 neglect
proper checking of the data received from a remote LAN party, which may
lead to buffer overflows and potentially to remote code execution on the
ipmitool side. This is especially dangerous if ipmitool is run as a
privileged user. This problem is fixed in version 1.8.19.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchipmitool< 1.8.18-5ubuntu0.2UNKNOWN
ubuntu20.04noarchipmitool< 1.8.18-8ubuntu0.1UNKNOWN
ubuntu23.10noarchipmitool< anyUNKNOWN
ubuntu24.04noarchipmitool< anyUNKNOWN
ubuntu16.04noarchipmitool< 1.8.16-3ubuntu0.2+esm1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

82.0%