-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: sane-backends security update
Advisory ID:       RHSA-2020:2967-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2967
Issue date:        2020-07-16
CVE Names:         CVE-2020-12861 CVE-2020-12865 
====================================================================
1. Summary:

An update for sane-backends is now available for Red Hat Enterprise Linux
8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE
application programming interface (API) provides standardized access to any
raster image scanner hardware (for example, flatbed scanners, hand-held
scanners, video and still cameras, and frame-grabbers).

Security Fix(es):

* sane-backends: Heap buffer overflow in epsonds_net_read in epsonds-net.c
(CVE-2020-12861)

* sane-backends: Heap buffer overflow in esci2_img (CVE-2020-12865)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1850556 - CVE-2020-12861 sane-backends: Heap buffer overflow in epsonds_net_read in epsonds-net.c
1850598 - CVE-2020-12865 sane-backends: Heap buffer overflow in esci2_img

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
sane-backends-1.0.27-19.el8_1.1.src.rpm

aarch64:
sane-backends-1.0.27-19.el8_1.1.aarch64.rpm
sane-backends-daemon-1.0.27-19.el8_1.1.aarch64.rpm
sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.aarch64.rpm
sane-backends-debuginfo-1.0.27-19.el8_1.1.aarch64.rpm
sane-backends-debugsource-1.0.27-19.el8_1.1.aarch64.rpm
sane-backends-devel-1.0.27-19.el8_1.1.aarch64.rpm
sane-backends-drivers-cameras-1.0.27-19.el8_1.1.aarch64.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.aarch64.rpm
sane-backends-drivers-scanners-1.0.27-19.el8_1.1.aarch64.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.aarch64.rpm
sane-backends-libs-1.0.27-19.el8_1.1.aarch64.rpm
sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.aarch64.rpm

noarch:
sane-backends-doc-1.0.27-19.el8_1.1.noarch.rpm

ppc64le:
sane-backends-1.0.27-19.el8_1.1.ppc64le.rpm
sane-backends-daemon-1.0.27-19.el8_1.1.ppc64le.rpm
sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm
sane-backends-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm
sane-backends-debugsource-1.0.27-19.el8_1.1.ppc64le.rpm
sane-backends-devel-1.0.27-19.el8_1.1.ppc64le.rpm
sane-backends-drivers-cameras-1.0.27-19.el8_1.1.ppc64le.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm
sane-backends-drivers-scanners-1.0.27-19.el8_1.1.ppc64le.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm
sane-backends-libs-1.0.27-19.el8_1.1.ppc64le.rpm
sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm

s390x:
sane-backends-1.0.27-19.el8_1.1.s390x.rpm
sane-backends-daemon-1.0.27-19.el8_1.1.s390x.rpm
sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.s390x.rpm
sane-backends-debuginfo-1.0.27-19.el8_1.1.s390x.rpm
sane-backends-debugsource-1.0.27-19.el8_1.1.s390x.rpm
sane-backends-devel-1.0.27-19.el8_1.1.s390x.rpm
sane-backends-drivers-cameras-1.0.27-19.el8_1.1.s390x.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.s390x.rpm
sane-backends-drivers-scanners-1.0.27-19.el8_1.1.s390x.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.s390x.rpm
sane-backends-libs-1.0.27-19.el8_1.1.s390x.rpm
sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.s390x.rpm

x86_64:
sane-backends-1.0.27-19.el8_1.1.x86_64.rpm
sane-backends-daemon-1.0.27-19.el8_1.1.x86_64.rpm
sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.i686.rpm
sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm
sane-backends-debuginfo-1.0.27-19.el8_1.1.i686.rpm
sane-backends-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm
sane-backends-debugsource-1.0.27-19.el8_1.1.i686.rpm
sane-backends-debugsource-1.0.27-19.el8_1.1.x86_64.rpm
sane-backends-devel-1.0.27-19.el8_1.1.i686.rpm
sane-backends-devel-1.0.27-19.el8_1.1.x86_64.rpm
sane-backends-drivers-cameras-1.0.27-19.el8_1.1.i686.rpm
sane-backends-drivers-cameras-1.0.27-19.el8_1.1.x86_64.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.i686.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm
sane-backends-drivers-scanners-1.0.27-19.el8_1.1.i686.rpm
sane-backends-drivers-scanners-1.0.27-19.el8_1.1.x86_64.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.i686.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm
sane-backends-libs-1.0.27-19.el8_1.1.i686.rpm
sane-backends-libs-1.0.27-19.el8_1.1.x86_64.rpm
sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.i686.rpm
sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12861
https://access.redhat.com/security/cve/CVE-2020-12865
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3sLe
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2967:01 Important: sane-backends security update

An update for sane-backends is now available for Red Hat Enterprise Linux 8.1 Extended Update Support

Summary

Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE application programming interface (API) provides standardized access to any raster image scanner hardware (for example, flatbed scanners, hand-held scanners, video and still cameras, and frame-grabbers).
Security Fix(es):
* sane-backends: Heap buffer overflow in epsonds_net_read in epsonds-net.c (CVE-2020-12861)
* sane-backends: Heap buffer overflow in esci2_img (CVE-2020-12865)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-12861 https://access.redhat.com/security/cve/CVE-2020-12865 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.1):
Source: sane-backends-1.0.27-19.el8_1.1.src.rpm
aarch64: sane-backends-1.0.27-19.el8_1.1.aarch64.rpm sane-backends-daemon-1.0.27-19.el8_1.1.aarch64.rpm sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.aarch64.rpm sane-backends-debuginfo-1.0.27-19.el8_1.1.aarch64.rpm sane-backends-debugsource-1.0.27-19.el8_1.1.aarch64.rpm sane-backends-devel-1.0.27-19.el8_1.1.aarch64.rpm sane-backends-drivers-cameras-1.0.27-19.el8_1.1.aarch64.rpm sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.aarch64.rpm sane-backends-drivers-scanners-1.0.27-19.el8_1.1.aarch64.rpm sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.aarch64.rpm sane-backends-libs-1.0.27-19.el8_1.1.aarch64.rpm sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.aarch64.rpm
noarch: sane-backends-doc-1.0.27-19.el8_1.1.noarch.rpm
ppc64le: sane-backends-1.0.27-19.el8_1.1.ppc64le.rpm sane-backends-daemon-1.0.27-19.el8_1.1.ppc64le.rpm sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm sane-backends-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm sane-backends-debugsource-1.0.27-19.el8_1.1.ppc64le.rpm sane-backends-devel-1.0.27-19.el8_1.1.ppc64le.rpm sane-backends-drivers-cameras-1.0.27-19.el8_1.1.ppc64le.rpm sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm sane-backends-drivers-scanners-1.0.27-19.el8_1.1.ppc64le.rpm sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm sane-backends-libs-1.0.27-19.el8_1.1.ppc64le.rpm sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm
s390x: sane-backends-1.0.27-19.el8_1.1.s390x.rpm sane-backends-daemon-1.0.27-19.el8_1.1.s390x.rpm sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.s390x.rpm sane-backends-debuginfo-1.0.27-19.el8_1.1.s390x.rpm sane-backends-debugsource-1.0.27-19.el8_1.1.s390x.rpm sane-backends-devel-1.0.27-19.el8_1.1.s390x.rpm sane-backends-drivers-cameras-1.0.27-19.el8_1.1.s390x.rpm sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.s390x.rpm sane-backends-drivers-scanners-1.0.27-19.el8_1.1.s390x.rpm sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.s390x.rpm sane-backends-libs-1.0.27-19.el8_1.1.s390x.rpm sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.s390x.rpm
x86_64: sane-backends-1.0.27-19.el8_1.1.x86_64.rpm sane-backends-daemon-1.0.27-19.el8_1.1.x86_64.rpm sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.i686.rpm sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm sane-backends-debuginfo-1.0.27-19.el8_1.1.i686.rpm sane-backends-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm sane-backends-debugsource-1.0.27-19.el8_1.1.i686.rpm sane-backends-debugsource-1.0.27-19.el8_1.1.x86_64.rpm sane-backends-devel-1.0.27-19.el8_1.1.i686.rpm sane-backends-devel-1.0.27-19.el8_1.1.x86_64.rpm sane-backends-drivers-cameras-1.0.27-19.el8_1.1.i686.rpm sane-backends-drivers-cameras-1.0.27-19.el8_1.1.x86_64.rpm sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.i686.rpm sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm sane-backends-drivers-scanners-1.0.27-19.el8_1.1.i686.rpm sane-backends-drivers-scanners-1.0.27-19.el8_1.1.x86_64.rpm sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.i686.rpm sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm sane-backends-libs-1.0.27-19.el8_1.1.i686.rpm sane-backends-libs-1.0.27-19.el8_1.1.x86_64.rpm sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.i686.rpm sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2967-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2967
Issued Date: : 2020-07-16
CVE Names: CVE-2020-12861 CVE-2020-12865

Topic

An update for sane-backends is now available for Red Hat Enterprise Linux8.1 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1850556 - CVE-2020-12861 sane-backends: Heap buffer overflow in epsonds_net_read in epsonds-net.c

1850598 - CVE-2020-12865 sane-backends: Heap buffer overflow in esci2_img


Related News