[ALSA-2024:8037] Moderate: OpenIPMI security update
Type:
security
Severity:
moderate
Release date:
2024-10-15
Description:
The OpenIPMI packages provide command-line tools and utilities to access platform information using Intelligent Platform Management Interface (IPMI). System administrators can use OpenIPMI to manage systems and to perform system health monitoring. Security Fix(es): * openipmi: missing check on the authorization type on incoming LAN messages in IPMI simulator (CVE-2024-42934) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 OpenIPMI-libs-2.0.32-5.el9_4.aarch64.rpm 330972924995c77a7860d401517a595ec3724f24624e33c90b3f0000285b820a
aarch64 OpenIPMI-devel-2.0.32-5.el9_4.aarch64.rpm 73f244d23ec235efab6cff6c826b208e62ba7e34943c9f7a8001ef664d3bb51d
aarch64 OpenIPMI-lanserv-2.0.32-5.el9_4.aarch64.rpm 9c41a3c5fe596915aaf5bec2bbba53c3690264a3e9dcf83c70bedef615dc685b
aarch64 OpenIPMI-2.0.32-5.el9_4.aarch64.rpm d4b40d321eea6af4741dbe006857e884d4c11d82550e809a37ab08772006d526
i686 OpenIPMI-devel-2.0.32-5.el9_4.i686.rpm 034c3d282ff17bae256878b4eb015fcebb9a45a37b97c4706b6dd7af99b09ab2
i686 OpenIPMI-2.0.32-5.el9_4.i686.rpm 26d1989ffa8883d5fb78957fdf8ed841ed0de55beb8ac3ad9e4ba1ca2196c9c4
i686 OpenIPMI-lanserv-2.0.32-5.el9_4.i686.rpm dbb3c871d053b399881b01146821063a0200faeca0b3a66f63fb5fbe9e352c25
i686 OpenIPMI-libs-2.0.32-5.el9_4.i686.rpm e7a55c3a51112ea4527f2d0daad5763dca0f4bf4e75c29ba6f02ebee4a059fb2
ppc64le OpenIPMI-devel-2.0.32-5.el9_4.ppc64le.rpm 15758e64b43d84858308919d610e1cdea13bc7226c3dc56e82284d457124f72e
ppc64le OpenIPMI-libs-2.0.32-5.el9_4.ppc64le.rpm 6bcd4c41dae6d552377db2bc86d4cea9f165cf2e5f03fb1a039a4f09c6d403ba
ppc64le OpenIPMI-lanserv-2.0.32-5.el9_4.ppc64le.rpm d7a644e984f5d7ef71558e1d0a596089faa454c6ac388c0f6bd03a7316c8f784
ppc64le OpenIPMI-2.0.32-5.el9_4.ppc64le.rpm e031aa045a556d4a9c7e61c40debe4c7e788fb90ead983911af4d2d8fbb01a57
s390x OpenIPMI-2.0.32-5.el9_4.s390x.rpm 2b794b536cf479dc4ece61a17443e2c034ce728b6c1767503df4c54761425c2e
s390x OpenIPMI-devel-2.0.32-5.el9_4.s390x.rpm 757d5a5688a12fe873c20369cfbb6d99f53a1f422cbcd6777ca988be215b5136
s390x OpenIPMI-libs-2.0.32-5.el9_4.s390x.rpm b39b0e3e83611e6b4d47e34fc3e4adc23242b1fb037218c6ef415f5097a10043
s390x OpenIPMI-lanserv-2.0.32-5.el9_4.s390x.rpm c4df55e7ce81369948ae6719299ad7cd62bdff1fd0e0206c5b950aa1d3c196ce
x86_64 OpenIPMI-2.0.32-5.el9_4.x86_64.rpm 3780828315a6a2c308b4487fc61b7108145897c4db1d14fa3de1cda89fbc5746
x86_64 OpenIPMI-devel-2.0.32-5.el9_4.x86_64.rpm 8a7c64a6b75ed11d40f0d868c0b18d4e7b56cd69102b41d273af3f6be9b1bed9
x86_64 OpenIPMI-lanserv-2.0.32-5.el9_4.x86_64.rpm a55b42160fb7d1b6b2f40277dc77bc1e99b87af83228141e2dc2a1a6ec8d4110
x86_64 OpenIPMI-libs-2.0.32-5.el9_4.x86_64.rpm bb108eb5a282d320396de44da049c85a3d61cf3dd609f31c7717df8c42c73578
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.