MGASA-2020-0360 - Updated sane packages fix security vulnerabilities

Publication date: 04 Sep 2020
URL: https://advisories.mageia.org/MGASA-2020-0360.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-12861,
     CVE-2020-12862,
     CVE-2020-12863,
     CVE-2020-12864,
     CVE-2020-12865,
     CVE-2020-12866,
     CVE-2020-12867

A heap buffer overflow in SANE Backends before 1.0.30 allows a malicious
device connected to the same local network as the victim to execute arbitrary
code, aka GHSL-2020-080. (CVE-2020-12861)

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious
device connected to the same local network as the victim to read important
information, such as the ASLR offsets of the program, aka GHSL-2020-082.
(CVE-2020-12862)

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious
device connected to the same local network as the victim to read important
information, such as the ASLR offsets of the program, aka GHSL-2020-083.
(CVE-2020-12863)

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious
device connected to the same local network as the victim to read important
information, such as the ASLR offsets of the program, aka GHSL-2020-081.
(CVE-2020-12864)

A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious
device connected to the same local network as the victim to execute arbitrary
code, aka GHSL-2020-084. (CVE-2020-12865)

A NULL pointer dereference in SANE Backends before 1.0.30 allows a malicious
device connected to the same local network as the victim to cause a denial of
service, GHSL-2020-079. (CVE-2020-12866)

A NULL pointer dereference in sanei_epson_net_read in SANE Backends before
1.0.30 allows a malicious device connected to the same local network as the
victim to cause a denial of service, aka GHSL-2020-075. (CVE-2020-12867)

References:
- https://bugs.mageia.org/show_bug.cgi?id=26712
- https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html
- https://www.debian.org/lts/security/2020/dla-2231
- https://www.debian.org/lts/security/2020/dla-2332
- https://ubuntu.com/security/notices/USN-4470-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12861
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12862
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12863
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12864
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12865
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12866
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12867

SRPMS:
- 7/core/sane-1.0.28-1.1.mga7

Mageia 2020-0360: sane security update

A heap buffer overflow in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-080

Summary

A heap buffer overflow in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-080. (CVE-2020-12861)
An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-082. (CVE-2020-12862)
An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-083. (CVE-2020-12863)
An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-081. (CVE-2020-12864)
A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-084. (CVE-2020-12865)
A NULL pointer dereference in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service, GHSL-2020-079. (CVE-2020-12866)
A NULL pointer dereference in sanei_epson_net_read in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service, aka GHSL-2020-075. (CVE-2020-12867)

References

- https://bugs.mageia.org/show_bug.cgi?id=26712

- https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html

- https://www.debian.org/lts/security/2020/dla-2231

- https://www.debian.org/lts/security/2020/dla-2332

- https://ubuntu.com/security/notices/USN-4470-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12861

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12862

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12863

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12864

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12865

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12866

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12867

Resolution

MGASA-2020-0360 - Updated sane packages fix security vulnerabilities

SRPMS

- 7/core/sane-1.0.28-1.1.mga7

Severity
Publication date: 04 Sep 2020
URL: https://advisories.mageia.org/MGASA-2020-0360.html
Type: security
CVE: CVE-2020-12861, CVE-2020-12862, CVE-2020-12863, CVE-2020-12864, CVE-2020-12865, CVE-2020-12866, CVE-2020-12867

Related News