-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2486
                       sane-backends security update
                               22 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sane-backends
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12865 CVE-2020-12861 

Reference:         ESB-2020.2405

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3045

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: sane-backends security update
Advisory ID:       RHSA-2020:3045-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3045
Issue date:        2020-07-21
CVE Names:         CVE-2020-12861 CVE-2020-12865 
=====================================================================

1. Summary:

An update for sane-backends is now available for Red Hat Enterprise Linux
8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE
application programming interface (API) provides standardized access to any
raster image scanner hardware (for example, flatbed scanners, hand-held
scanners, video and still cameras, and frame-grabbers).

Security Fix(es):

* sane-backends: Heap buffer overflow in epsonds_net_read in epsonds-net.c
(CVE-2020-12861)

* sane-backends: Heap buffer overflow in esci2_img (CVE-2020-12865)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1850556 - CVE-2020-12861 sane-backends: Heap buffer overflow in epsonds_net_read in epsonds-net.c
1850598 - CVE-2020-12865 sane-backends: Heap buffer overflow in esci2_img

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
sane-backends-1.0.27-19.el8_0.1.src.rpm

aarch64:
sane-backends-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-daemon-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-daemon-debuginfo-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-debuginfo-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-debugsource-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-devel-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-drivers-cameras-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-drivers-scanners-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-libs-1.0.27-19.el8_0.1.aarch64.rpm
sane-backends-libs-debuginfo-1.0.27-19.el8_0.1.aarch64.rpm

noarch:
sane-backends-doc-1.0.27-19.el8_0.1.noarch.rpm

ppc64le:
sane-backends-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-daemon-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-daemon-debuginfo-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-debuginfo-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-debugsource-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-devel-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-drivers-cameras-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-drivers-scanners-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-libs-1.0.27-19.el8_0.1.ppc64le.rpm
sane-backends-libs-debuginfo-1.0.27-19.el8_0.1.ppc64le.rpm

s390x:
sane-backends-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-daemon-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-daemon-debuginfo-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-debuginfo-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-debugsource-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-devel-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-drivers-cameras-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-drivers-scanners-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-libs-1.0.27-19.el8_0.1.s390x.rpm
sane-backends-libs-debuginfo-1.0.27-19.el8_0.1.s390x.rpm

x86_64:
sane-backends-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-daemon-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-daemon-debuginfo-1.0.27-19.el8_0.1.i686.rpm
sane-backends-daemon-debuginfo-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-debuginfo-1.0.27-19.el8_0.1.i686.rpm
sane-backends-debuginfo-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-debugsource-1.0.27-19.el8_0.1.i686.rpm
sane-backends-debugsource-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-devel-1.0.27-19.el8_0.1.i686.rpm
sane-backends-devel-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-drivers-cameras-1.0.27-19.el8_0.1.i686.rpm
sane-backends-drivers-cameras-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_0.1.i686.rpm
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-drivers-scanners-1.0.27-19.el8_0.1.i686.rpm
sane-backends-drivers-scanners-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_0.1.i686.rpm
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-libs-1.0.27-19.el8_0.1.i686.rpm
sane-backends-libs-1.0.27-19.el8_0.1.x86_64.rpm
sane-backends-libs-debuginfo-1.0.27-19.el8_0.1.i686.rpm
sane-backends-libs-debuginfo-1.0.27-19.el8_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12861
https://access.redhat.com/security/cve/CVE-2020-12865
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXxb9zdzjgjWX9erEAQiGfw/7B3xicdHrwxnFT+265Jsue1paza+ecFOR
LUUGuCCVOodmBtjRThcHjneKgoGigh3Ip8fRvlkbsK5lZADKuL4XvtNO3X9JzLA8
5vBvQa/DaXkjy3LD60+Cuvr9eO6a91vx97/AfodSvLoJvMlazSf43OcFrLzX53rv
7FXw9NsN5dPb7LAdHaWUof8/ohKasy1+PGuanKYHOFuoJSCUmhQ9EQ8aAyQWNC0B
MeN5QKWf2h8N52fPsMK4ZrhJ+E4nvIT1JNMpjT+jTgPz2Y7L/17MDtLSehGzNVZm
SRHNf/9hEFgd3GCrJGjhpjN0ed3n84xeIm/eXi0FIntMbWm9NH1rcrVLPNZHUBWn
Y5IgHweW9ErfgcOLf0Oo1dNMuL2DXETe1kQxho25wiiij/GX0xeq/vTgHzTgLuXr
btkVMFv3EQ4cTgwW2l66G+PE1wMfYXyIH7tWygrtXMY6yvm+GjiJ26bLDie4Xido
bjVO0SExKGVxm88HnqiVJHt0mO/UWfS2lfALAtR/7j44TuzVUbRaY/hrZCNnbUbF
R8o4X7EDQwX7ot+TWqFn1svSmapvDRQtsci1dZbnb+KSK3cHT8I622VtyvjHvErT
8QtrgcUd6EM8wmF0loc5aP49+11xM0HjdbCS1XqwaZcK9V/5e248r5tqIDASHfo9
WXLZJkud8dI=
=YSfX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXxeRpONLKJtyKPYoAQjAkxAAnRbeCFU7oHHFF53gTUZ+1HFa01ut0Tve
08y/fdEqSg6TKTP4TK0SAWEdvC6T0ZsxT11doQaZQmzFySCuH1Ao6jjvhnhi5luJ
R+ESYXIJO5232n5239nIjMBcRtkcHL50qN0KSbKye1RqyFCKAOY4mWFdy9PaFSkT
QWrMvZWjgTfHapkOYIBr68R2Yppy+B6ZejKyNFNNCT63V4TaPgk9y6Pcoe+eFJxY
mwB3jAlK/rBU5VX4D4oMiz2hW6zL+ah+RGDzZOMKJanhfC562SFnTKE3SWWMgvG2
q2TWJkfdoYBT80KpWxY0u41BpjiV/AOe2eQcewYvxC/7Shse407S4JWJ4FAkgqBZ
BbDkBjmFPAe81jzslfILZCiT0/7OjQe62uwSkdG2V2DZxrkKjhg49AJpgEmnFwrK
Qn6jE3HebIVt72TUm8XKn/gBcPPyr5+JrV7s6VKqiqQNt/Q6zPaMWmpZMuRenlH8
Y39fobumr/AXp+b8yN2B0FYddDkgGGCkrZETSwjlmF/RboCbrnG5cNEKJDDB4ld7
1xh8ow1mBLwfWnqoesacPQDyeKXiUcOs1yFETAEJFflH/i8KrfJZlCJkmXF3hx78
R8IbfjW2RudWclf4ZUNclo5Y9yd0WcFoE7jLmp4CCJAuLzZbd/VDJsMqICeusQhw
3zcGzQuiHxY=
=Zmmo
-----END PGP SIGNATURE-----