You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa sane-backends

Sigurnosni nedostaci programskog paketa sane-backends

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: sane-backends security update
Advisory ID: RHSA-2020:3045-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3045
Issue date: 2020-07-21
CVE Names: CVE-2020-12861 CVE-2020-12865
=====================================================================

1. Summary:

An update for sane-backends is now available for Red Hat Enterprise Linux
8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE
application programming interface (API) provides standardized access to any
raster image scanner hardware (for example, flatbed scanners, hand-held
scanners, video and still cameras, and frame-grabbers).

Security Fix(es):

* sane-backends: Heap buffer overflow in epsonds_net_read in epsonds-net.c
(CVE-2020-12861)

* sane-backends: Heap buffer overflow in esci2_img (CVE-2020-12865)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1850556 – CVE-2020-12861 sane-backends: Heap buffer overflow in epsonds_net_read in epsonds-net.c
1850598 – CVE-2020-12865 sane-backends: Heap buffer overflow in esci2_img

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
sane-backends-1.0.27-19.el8_0.1.src.rpm

aarch64:
sane-backends-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-daemon-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-daemon-debuginfo-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-debuginfo-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-debugsource-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-devel-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-drivers-cameras-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-drivers-scanners-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-libs-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-libs-debuginfo-1.0.27-19.el8_0.1.aarch64.rpm

noarch:
sane-backends-doc-1.0.27-19.el8_0.1.noarch.rpm

ppc64le:
sane-backends-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-daemon-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-daemon-debuginfo-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-debuginfo-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-debugsource-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-devel-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-drivers-cameras-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-drivers-scanners-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-libs-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-libs-debuginfo-1.0.27-19.el8_0.1.ppc64le.rpm

s390x:
sane-backends-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-daemon-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-daemon-debuginfo-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-debuginfo-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-debugsource-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-devel-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-drivers-cameras-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-drivers-scanners-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-libs-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-libs-debuginfo-1.0.27-19.el8_0.1.s390x.rpm

x86_64:
sane-backends-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-daemon-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-daemon-debuginfo-1.0.27-19.el8_0.1.i686.rpm
sane-backends-daemon-debuginfo-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-debuginfo-1.0.27-19.el8_0.1.i686.rpm
sane-backends-debuginfo-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-debugsource-1.0.27-19.el8_0.1.i686.rpm
sane-backends-debugsource-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-devel-1.0.27-19.el8_0.1.i686.rpm
sane-backends-devel-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-drivers-cameras-1.0.27-19.el8_0.1.i686.rpm
sane-backends-drivers-cameras-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_0.1.i686.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-drivers-scanners-1.0.27-19.el8_0.1.i686.rpm
sane-backends-drivers-scanners-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_0.1.i686.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-libs-1.0.27-19.el8_0.1.i686.rpm
sane-backends-libs-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-libs-debuginfo-1.0.27-19.el8_0.1.i686.rpm
sane-backends-libs-debuginfo-1.0.27-19.el8_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12861
https://access.redhat.com/security/cve/CVE-2020-12865
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=YSfX
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorGoran Culibrk
Cert idNCERT-REF-2020-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke mingw-LibRaw

Otkriven je sigurnosni nedostatak programske biblioteke mingw-LibRaw za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja, izvršavanje...

Close