- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated SANE packages fix remote vulnerabilities
Advisory ID:       RHSA-2003:278-01
Issue date:        2003-10-07
Updated on:        2003-10-07
Product:           Red Hat Linux
Keywords:          
Cross references:  
Obsoletes:         
CVE Names:         CAN-2003-0773 CAN-2003-0774 CAN-2003-0775 CAN-2003-0776 CAN-2003-0777 CAN-2003-0778
- ---------------------------------------------------------------------

1. Topic:

Updated SANE packages that resolve a number of vulnerabilities with the
saned daemon are now available.

2. Relevant releases/architectures:

Red Hat Linux 7.1 - i386
Red Hat Linux 7.1 for iSeries (64 bit) - ppc
Red Hat Linux 7.1 for pSeries (64 bit) - ppc
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386

3. Problem description:

SANE is a package for using document scanners.

Sane includes a daemon program (called saned) that enables a single machine
connected to a scanner to be used remotely.  This program contains several
vulnerabilities.

NOTE: Although the SANE packages include this program, it is not used by
default under Red Hat Linux.

The IP address of the remote host is only checked after the first
communication occurs, causing saned.conf restrictions to be ineffective for
the first communication.  The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2003-0773 to this issue.

A connection that is dropped early causes one of several problems.  The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the names CAN-2003-0774, CAN-2003-0775, and CAN-2003-0777 to these issues.

Lack of error checking can cause various other unfavorable consequences. 
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CAN-2003-0776 and CAN-2003-0778 to these issues.

Additionally, the updated packages for Red Hat Linux 8.0 include a fix for
a bug that could cause hardware damage to Epson 1260 scanners.  Releases
prior to Red Hat Linux 8.0 are unaffected by this issue.  Red Hat Linux 9
is affected by this, but will be covered by a separate advisory.

Users of SANE (particularly those that use saned for remote scanner access)
should upgrade to these errata packages, which resolve these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL Certificate 
Errors, you need to install a version of the up2date client with an updated 
certificate.  The latest version of up2date is available from the Red Hat 
FTP site and may also be downloaded directly from the RHN website:

 

5. RPMs required:

Red Hat Linux 7.1:

SRPMS: 
 

i386: 
  
 

Red Hat Linux 7.1 for iSeries (64 bit):

SRPMS: 
 

ppc: 
  
 

Red Hat Linux 7.1 for pSeries (64 bit):

SRPMS: 
 

ppc: 
  
 

Red Hat Linux 7.2:

SRPMS: 
 

i386: 
  
 

ia64: 
  
 

Red Hat Linux 7.3:

SRPMS: 
 

i386: 
  
 

Red Hat Linux 8.0:

SRPMS: 
 

i386: 
  
 



6. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
08d329b1fe4eba7540ece5028185484b 7.1/en/os/SRPMS/sane-1.0.3-10.5.src.rpm
195673e239b75513faf90e5dc5c9a177 7.1/en/os/i386/sane-1.0.3-10.5.i386.rpm
30c3551b8b64af4f4e41721f2d6f4d02 7.1/en/os/i386/sane-devel-1.0.3-10.5.i386.rpm
08d329b1fe4eba7540ece5028185484b 7.1/en/os/iSeries/SRPMS/sane-1.0.3-10.5.src.rpm
ba05a725cba3f39de0384046a90f2a95 7.1/en/os/iSeries/ppc/sane-1.0.3-10.5.ppc.rpm
d2402058a700225e41bb069770ab6cb7 7.1/en/os/iSeries/ppc/sane-devel-1.0.3-10.5.ppc.rpm
08d329b1fe4eba7540ece5028185484b 7.1/en/os/pSeries/SRPMS/sane-1.0.3-10.5.src.rpm
ba05a725cba3f39de0384046a90f2a95 7.1/en/os/pSeries/ppc/sane-1.0.3-10.5.ppc.rpm
d2402058a700225e41bb069770ab6cb7 7.1/en/os/pSeries/ppc/sane-devel-1.0.3-10.5.ppc.rpm
1fd6d633f8f240a616ad4916828727f5 7.2/en/os/SRPMS/sane-backends-1.0.5-4.3.src.rpm
cec903417486885744242fd823d3bddd 7.2/en/os/i386/sane-backends-1.0.5-4.3.i386.rpm
834fd013e0177f8f97c05c059bd2910d 7.2/en/os/i386/sane-backends-devel-1.0.5-4.3.i386.rpm
3febb479499e63b2513e1f25c2c0b1e0 7.2/en/os/ia64/sane-backends-1.0.5-4.3.ia64.rpm
863d541809b0c5c2caac68c196beca72 7.2/en/os/ia64/sane-backends-devel-1.0.5-4.3.ia64.rpm
c673e1a60347378056436c1f0e8b0e6b 7.3/en/os/SRPMS/sane-backends-1.0.7-6.2.src.rpm
30ad98ec8b21779cd65aede305d7fdd2 7.3/en/os/i386/sane-backends-1.0.7-6.2.i386.rpm
269926691870b68ebca2f156e682b9c4 7.3/en/os/i386/sane-backends-devel-1.0.7-6.2.i386.rpm
099b2893a63dd5efd5a9410716f55863 8.0/en/os/SRPMS/sane-backends-1.0.8-5.2.src.rpm
286e4da3328e7e5cacac72c6853461d9 8.0/en/os/i386/sane-backends-1.0.8-5.2.i386.rpm
4a5917afa5cde3acbdbb743c595cb05e 8.0/en/os/i386/sane-backends-devel-1.0.8-5.2.i386.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available from https://access.redhat.com/security/team/key

You can verify each package with the following command:
    
    rpm --checksig -v 

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum 


7. References:
 
CVE -CVE-2003-0773 
CVE -CVE-2003-0774 
CVE -CVE-2003-0775 
CVE -CVE-2003-0776 
CVE -CVE-2003-0777 
CVE -CVE-2003-0778

8. Contact:

The Red Hat security contact is <secalert@RedHat.com>.  More contact
details at https://www.redhat.com/en/technologies/all-products

Copyright 2003 Red Hat, Inc.

RedHat: SANE remote vulnerabilities

The IP address of the remote host is only checked after the firstcommunication occurs, causing saned.conf restrictions to be ineffective forthe first communication.

Summary



Summary

SANE is a package for using document scanners.Sane includes a daemon program (called saned) that enables a single machineconnected to a scanner to be used remotely. This program contains severalvulnerabilities.NOTE: Although the SANE packages include this program, it is not used bydefault under Red Hat Linux.The IP address of the remote host is only checked after the firstcommunication occurs, causing saned.conf restrictions to be ineffective forthe first communication. The Common Vulnerabilities and Exposures project(cve.mitre.org) has assigned the name CAN-2003-0773 to this issue.A connection that is dropped early causes one of several problems. TheCommon Vulnerabilities and Exposures project (cve.mitre.org) has assignedthe names CAN-2003-0774, CAN-2003-0775, and CAN-2003-0777 to these issues.Lack of error checking can cause various other unfavorable consequences. The Common Vulnerabilities and Exposures project (cve.mitre.org) hasassigned the names CAN-2003-0776 and CAN-2003-0778 to these issues.Additionally, the updated packages for Red Hat Linux 8.0 include a fix fora bug that could cause hardware damage to Epson 1260 scanners. Releasesprior to Red Hat Linux 8.0 are unaffected by this issue. Red Hat Linux 9is affected by this, but will be covered by a separate advisory.Users of SANE (particularly those that use saned for remote scanner access)should upgrade to these errata packages, which resolve these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website:


5. RPMs required:
Red Hat Linux 7.1:
SRPMS:

i386:


Red Hat Linux 7.1 for iSeries (64 bit):
SRPMS:

ppc:


Red Hat Linux 7.1 for pSeries (64 bit):
SRPMS:

ppc:


Red Hat Linux 7.2:
SRPMS:

i386:


ia64:


Red Hat Linux 7.3:
SRPMS:

i386:


Red Hat Linux 8.0:
SRPMS:

i386:




6. Verification:
MD5 sum Package Name 08d329b1fe4eba7540ece5028185484b 7.1/en/os/SRPMS/sane-1.0.3-10.5.src.rpm 195673e239b75513faf90e5dc5c9a177 7.1/en/os/i386/sane-1.0.3-10.5.i386.rpm 30c3551b8b64af4f4e41721f2d6f4d02 7.1/en/os/i386/sane-devel-1.0.3-10.5.i386.rpm 08d329b1fe4eba7540ece5028185484b 7.1/en/os/iSeries/SRPMS/sane-1.0.3-10.5.src.rpm ba05a725cba3f39de0384046a90f2a95 7.1/en/os/iSeries/ppc/sane-1.0.3-10.5.ppc.rpm d2402058a700225e41bb069770ab6cb7 7.1/en/os/iSeries/ppc/sane-devel-1.0.3-10.5.ppc.rpm 08d329b1fe4eba7540ece5028185484b 7.1/en/os/pSeries/SRPMS/sane-1.0.3-10.5.src.rpm ba05a725cba3f39de0384046a90f2a95 7.1/en/os/pSeries/ppc/sane-1.0.3-10.5.ppc.rpm d2402058a700225e41bb069770ab6cb7 7.1/en/os/pSeries/ppc/sane-devel-1.0.3-10.5.ppc.rpm 1fd6d633f8f240a616ad4916828727f5 7.2/en/os/SRPMS/sane-backends-1.0.5-4.3.src.rpm cec903417486885744242fd823d3bddd 7.2/en/os/i386/sane-backends-1.0.5-4.3.i386.rpm 834fd013e0177f8f97c05c059bd2910d 7.2/en/os/i386/sane-backends-devel-1.0.5-4.3.i386.rpm 3febb479499e63b2513e1f25c2c0b1e0 7.2/en/os/ia64/sane-backends-1.0.5-4.3.ia64.rpm 863d541809b0c5c2caac68c196beca72 7.2/en/os/ia64/sane-backends-devel-1.0.5-4.3.ia64.rpm c673e1a60347378056436c1f0e8b0e6b 7.3/en/os/SRPMS/sane-backends-1.0.7-6.2.src.rpm 30ad98ec8b21779cd65aede305d7fdd2 7.3/en/os/i386/sane-backends-1.0.7-6.2.i386.rpm 269926691870b68ebca2f156e682b9c4 7.3/en/os/i386/sane-backends-devel-1.0.7-6.2.i386.rpm 099b2893a63dd5efd5a9410716f55863 8.0/en/os/SRPMS/sane-backends-1.0.8-5.2.src.rpm 286e4da3328e7e5cacac72c6853461d9 8.0/en/os/i386/sane-backends-1.0.8-5.2.i386.rpm 4a5917afa5cde3acbdbb743c595cb05e 8.0/en/os/i386/sane-backends-devel-1.0.8-5.2.i386.rpm

These packages are GPG signed by Red Hat for security. Our key is available from https://access.redhat.com/security/team/key
You can verify each package with the following command:
rpm --checksig -v
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command:
md5sum

Package List


Severity
Advisory ID: RHSA-2003:278-01
Issued Date: : 2003-10-07
Updated on: 2003-10-07
Product: Red Hat Linux
Keywords:
Cross references:
Obsoletes:
CVE Names: CAN-2003-0773 CAN-2003-0774 CAN-2003-0775 CAN-2003-0776 CAN-2003-0777 CAN-2003-0778

Topic


Topic

Updated SANE packages that resolve a number of vulnerabilities with the

saned daemon are now available.


 

Relevant Releases Architectures

Red Hat Linux 7.1 - i386

Red Hat Linux 7.1 for iSeries (64 bit) - ppc

Red Hat Linux 7.1 for pSeries (64 bit) - ppc

Red Hat Linux 7.2 - i386, ia64

Red Hat Linux 7.3 - i386

Red Hat Linux 8.0 - i386


Bugs Fixed


Related News