-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: sane-backends security update
Advisory ID:       RHSA-2021:1744-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1744
Issue date:        2021-05-18
CVE Names:         CVE-2020-12867 
====================================================================
1. Summary:

An update for sane-backends is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE
application programming interface (API) provides standardized access to any
raster image scanner hardware (for example, flatbed scanners, hand-held
scanners, video and still cameras, and frame-grabbers).

Security Fix(es):

* sane-backends: NULL pointer dereference in sanei_epson_net_read function
(CVE-2020-12867)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1848097 - CVE-2020-12867 sane-backends: NULL pointer dereference in sanei_epson_net_read function

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
sane-backends-1.0.27-22.el8.src.rpm

aarch64:
sane-backends-1.0.27-22.el8.aarch64.rpm
sane-backends-daemon-1.0.27-22.el8.aarch64.rpm
sane-backends-daemon-debuginfo-1.0.27-22.el8.aarch64.rpm
sane-backends-debuginfo-1.0.27-22.el8.aarch64.rpm
sane-backends-debugsource-1.0.27-22.el8.aarch64.rpm
sane-backends-devel-1.0.27-22.el8.aarch64.rpm
sane-backends-drivers-cameras-1.0.27-22.el8.aarch64.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.aarch64.rpm
sane-backends-drivers-scanners-1.0.27-22.el8.aarch64.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.aarch64.rpm
sane-backends-libs-1.0.27-22.el8.aarch64.rpm
sane-backends-libs-debuginfo-1.0.27-22.el8.aarch64.rpm

noarch:
sane-backends-doc-1.0.27-22.el8.noarch.rpm

ppc64le:
sane-backends-1.0.27-22.el8.ppc64le.rpm
sane-backends-daemon-1.0.27-22.el8.ppc64le.rpm
sane-backends-daemon-debuginfo-1.0.27-22.el8.ppc64le.rpm
sane-backends-debuginfo-1.0.27-22.el8.ppc64le.rpm
sane-backends-debugsource-1.0.27-22.el8.ppc64le.rpm
sane-backends-devel-1.0.27-22.el8.ppc64le.rpm
sane-backends-drivers-cameras-1.0.27-22.el8.ppc64le.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.ppc64le.rpm
sane-backends-drivers-scanners-1.0.27-22.el8.ppc64le.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.ppc64le.rpm
sane-backends-libs-1.0.27-22.el8.ppc64le.rpm
sane-backends-libs-debuginfo-1.0.27-22.el8.ppc64le.rpm

s390x:
sane-backends-1.0.27-22.el8.s390x.rpm
sane-backends-daemon-1.0.27-22.el8.s390x.rpm
sane-backends-daemon-debuginfo-1.0.27-22.el8.s390x.rpm
sane-backends-debuginfo-1.0.27-22.el8.s390x.rpm
sane-backends-debugsource-1.0.27-22.el8.s390x.rpm
sane-backends-devel-1.0.27-22.el8.s390x.rpm
sane-backends-drivers-cameras-1.0.27-22.el8.s390x.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.s390x.rpm
sane-backends-drivers-scanners-1.0.27-22.el8.s390x.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.s390x.rpm
sane-backends-libs-1.0.27-22.el8.s390x.rpm
sane-backends-libs-debuginfo-1.0.27-22.el8.s390x.rpm

x86_64:
sane-backends-1.0.27-22.el8.x86_64.rpm
sane-backends-daemon-1.0.27-22.el8.x86_64.rpm
sane-backends-daemon-debuginfo-1.0.27-22.el8.i686.rpm
sane-backends-daemon-debuginfo-1.0.27-22.el8.x86_64.rpm
sane-backends-debuginfo-1.0.27-22.el8.i686.rpm
sane-backends-debuginfo-1.0.27-22.el8.x86_64.rpm
sane-backends-debugsource-1.0.27-22.el8.i686.rpm
sane-backends-debugsource-1.0.27-22.el8.x86_64.rpm
sane-backends-devel-1.0.27-22.el8.i686.rpm
sane-backends-devel-1.0.27-22.el8.x86_64.rpm
sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm
sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.i686.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.x86_64.rpm
sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm
sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.i686.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.x86_64.rpm
sane-backends-libs-1.0.27-22.el8.i686.rpm
sane-backends-libs-1.0.27-22.el8.x86_64.rpm
sane-backends-libs-debuginfo-1.0.27-22.el8.i686.rpm
sane-backends-libs-debuginfo-1.0.27-22.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12867
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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9/3+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1744:01 Moderate: sane-backends security update

An update for sane-backends is now available for Red Hat Enterprise Linux 8

Summary

Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE application programming interface (API) provides standardized access to any raster image scanner hardware (for example, flatbed scanners, hand-held scanners, video and still cameras, and frame-grabbers).
Security Fix(es):
* sane-backends: NULL pointer dereference in sanei_epson_net_read function (CVE-2020-12867)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-12867 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: sane-backends-1.0.27-22.el8.src.rpm
aarch64: sane-backends-1.0.27-22.el8.aarch64.rpm sane-backends-daemon-1.0.27-22.el8.aarch64.rpm sane-backends-daemon-debuginfo-1.0.27-22.el8.aarch64.rpm sane-backends-debuginfo-1.0.27-22.el8.aarch64.rpm sane-backends-debugsource-1.0.27-22.el8.aarch64.rpm sane-backends-devel-1.0.27-22.el8.aarch64.rpm sane-backends-drivers-cameras-1.0.27-22.el8.aarch64.rpm sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.aarch64.rpm sane-backends-drivers-scanners-1.0.27-22.el8.aarch64.rpm sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.aarch64.rpm sane-backends-libs-1.0.27-22.el8.aarch64.rpm sane-backends-libs-debuginfo-1.0.27-22.el8.aarch64.rpm
noarch: sane-backends-doc-1.0.27-22.el8.noarch.rpm
ppc64le: sane-backends-1.0.27-22.el8.ppc64le.rpm sane-backends-daemon-1.0.27-22.el8.ppc64le.rpm sane-backends-daemon-debuginfo-1.0.27-22.el8.ppc64le.rpm sane-backends-debuginfo-1.0.27-22.el8.ppc64le.rpm sane-backends-debugsource-1.0.27-22.el8.ppc64le.rpm sane-backends-devel-1.0.27-22.el8.ppc64le.rpm sane-backends-drivers-cameras-1.0.27-22.el8.ppc64le.rpm sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.ppc64le.rpm sane-backends-drivers-scanners-1.0.27-22.el8.ppc64le.rpm sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.ppc64le.rpm sane-backends-libs-1.0.27-22.el8.ppc64le.rpm sane-backends-libs-debuginfo-1.0.27-22.el8.ppc64le.rpm
s390x: sane-backends-1.0.27-22.el8.s390x.rpm sane-backends-daemon-1.0.27-22.el8.s390x.rpm sane-backends-daemon-debuginfo-1.0.27-22.el8.s390x.rpm sane-backends-debuginfo-1.0.27-22.el8.s390x.rpm sane-backends-debugsource-1.0.27-22.el8.s390x.rpm sane-backends-devel-1.0.27-22.el8.s390x.rpm sane-backends-drivers-cameras-1.0.27-22.el8.s390x.rpm sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.s390x.rpm sane-backends-drivers-scanners-1.0.27-22.el8.s390x.rpm sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.s390x.rpm sane-backends-libs-1.0.27-22.el8.s390x.rpm sane-backends-libs-debuginfo-1.0.27-22.el8.s390x.rpm
x86_64: sane-backends-1.0.27-22.el8.x86_64.rpm sane-backends-daemon-1.0.27-22.el8.x86_64.rpm sane-backends-daemon-debuginfo-1.0.27-22.el8.i686.rpm sane-backends-daemon-debuginfo-1.0.27-22.el8.x86_64.rpm sane-backends-debuginfo-1.0.27-22.el8.i686.rpm sane-backends-debuginfo-1.0.27-22.el8.x86_64.rpm sane-backends-debugsource-1.0.27-22.el8.i686.rpm sane-backends-debugsource-1.0.27-22.el8.x86_64.rpm sane-backends-devel-1.0.27-22.el8.i686.rpm sane-backends-devel-1.0.27-22.el8.x86_64.rpm sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.i686.rpm sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.x86_64.rpm sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.i686.rpm sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.x86_64.rpm sane-backends-libs-1.0.27-22.el8.i686.rpm sane-backends-libs-1.0.27-22.el8.x86_64.rpm sane-backends-libs-debuginfo-1.0.27-22.el8.i686.rpm sane-backends-libs-debuginfo-1.0.27-22.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1744-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1744
Issued Date: : 2021-05-18
CVE Names: CVE-2020-12867

Topic

An update for sane-backends is now available for Red Hat Enterprise Linux8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1848097 - CVE-2020-12867 sane-backends: NULL pointer dereference in sanei_epson_net_read function


Related News