-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2890
                 USN-4470-1: sane-backends vulnerabilities
                              25 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sane-backends
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12867 CVE-2020-12866 CVE-2020-12865
                   CVE-2020-12864 CVE-2020-12863 CVE-2020-12862
                   CVE-2020-12861 CVE-2017-6318 

Reference:         ESB-2020.2830
                   ESB-2020.2486
                   ESB-2020.2405
                   ESB-2020.1902

Original Bulletin: 
   https://usn.ubuntu.com/4470-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4470-1: sane-backends vulnerabilities
24 August 2020

Several security issues were fixed in sane-backends.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o sane-backends - None

Details

Kritphong Mongkhonvanit discovered that sane-backends incorrectly handled
certain packets. A remote attacker could possibly use this issue to obtain
sensitive memory information. This issue only affected Ubuntu 16.04 LTS.
(CVE-2017-6318)

It was discovered that sane-backends incorrectly handled certain memory
operations. A remote attacker could possibly use this issue to execute
arbitrary code. This issue only applied to Ubuntu 18.04 LTS and Ubuntu
20.04 LTS. (CVE-2020-12861)

It was discovered that sane-backends incorrectly handled certain memory
operations. A remote attacker could possibly use this issue to obtain
sensitive information. (CVE-2020-12862, CVE-2020-12863)

It was discovered that sane-backends incorrectly handled certain memory
operations. A remote attacker could possibly use this issue to obtain
sensitive information. This issue only applied to Ubuntu 18.04 LTS and
Ubuntu 20.04 LTS. (CVE-2020-12864)

It was discovered that sane-backends incorrectly handled certain memory
operations. A remote attacker could possibly use this issue to execute
arbitrary code. (CVE-2020-12865)

It was discovered that sane-backends incorrectly handled certain memory
operations. A remote attacker could possibly use this issue to cause a
denial of service. This issue only applied to Ubuntu 18.04 LTS and Ubuntu
20.04 LTS. (CVE-2020-12866)

It was discovered that sane-backends incorrectly handled certain memory
operations. A remote attacker could possibly use this issue to cause a
denial of service. (CVE-2020-12867)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libsane1 - 1.0.29-0ubuntu5.1

Ubuntu 18.04

  o libsane1 - 1.0.27-1~experimental3ubuntu2.3

Ubuntu 16.04

  o libsane - 1.0.25+git20150528-1ubuntu2.16.04.3

In general, a standard system update will make all the necessary changes.

References

  o CVE-2017-6318
  o CVE-2020-12861
  o CVE-2020-12862
  o CVE-2020-12863
  o CVE-2020-12864
  o CVE-2020-12865
  o CVE-2020-12866
  o CVE-2020-12867

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wFvL
-----END PGP SIGNATURE-----