8.8
HIGH
CVE-2020-5208
"WellKnown Denial of Service and Privilege Escalation in ipmitool"
Description

It's been found that multiple functions in ipmitool before 1.8.19 neglect proper checking of the data received from a remote LAN party, which may lead to buffer overflows and potentially to remote code execution on the ipmitool side. This is especially dangerous if ipmitool is run as a privileged user. This problem is fixed in version 1.8.19.

INFO

Published Date :

Feb. 5, 2020, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:23 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-5208 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Ipmitool_project ipmitool

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-5208 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-5208 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RYYEKUAUTCWICM77HOEGZDVVEUJLP4BP/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K2BPW66KDP4H36AGZXLED57A3O2Y6EQW/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/RYYEKUAUTCWICM77HOEGZDVVEUJLP4BP/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/K2BPW66KDP4H36AGZXLED57A3O2Y6EQW/
  • Modified Analysis by [email protected]

    Dec. 30, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/02/msg00006.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/02/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00029.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/K2BPW66KDP4H36AGZXLED57A3O2Y6EQW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/K2BPW66KDP4H36AGZXLED57A3O2Y6EQW/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RYYEKUAUTCWICM77HOEGZDVVEUJLP4BP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RYYEKUAUTCWICM77HOEGZDVVEUJLP4BP/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202101-03 No Types Assigned https://security.gentoo.org/glsa/202101-03 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00029.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202101-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 27, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RYYEKUAUTCWICM77HOEGZDVVEUJLP4BP/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/K2BPW66KDP4H36AGZXLED57A3O2Y6EQW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 09, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/02/msg00006.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 07, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/ipmitool/ipmitool/commit/e824c23316ae50beb7f7488f2055ac65e8b341f2 No Types Assigned https://github.com/ipmitool/ipmitool/commit/e824c23316ae50beb7f7488f2055ac65e8b341f2 Patch, Third Party Advisory
    Changed Reference Type https://github.com/ipmitool/ipmitool/security/advisories/GHSA-g659-9qxw-p7cp No Types Assigned https://github.com/ipmitool/ipmitool/security/advisories/GHSA-g659-9qxw-p7cp Patch, Third Party Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:a:ipmitool_project:ipmitool:1.8.18:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 05, 2020

    Action Type Old Value New Value
    Changed Description It's been found that multiple functions in ipmitool before 1.8.19 neglect proper checking of the data received from a remote LAN party, which may lead to buffer overflows and potentially to remote code execution on the ipmitool side. This is especially dangerous if ipmitool is run as a privileged user. This problem is fixed in version 1.8.19. It's been found that multiple functions in ipmitool before 1.8.19 neglect proper checking of the data received from a remote LAN party, which may lead to buffer overflows and potentially to remote code execution on the ipmitool side. This is especially dangerous if ipmitool is run as a privileged user. This problem is fixed in version 1.8.19.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-5208 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.84 }} -0.26%

score

0.80126

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability