-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3926
                     Security update for sane-backends
                              9 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sane-backends
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12867 CVE-2020-12866 CVE-2020-12865
                   CVE-2020-12864 CVE-2020-12863 CVE-2020-12862
                   CVE-2020-12861 CVE-2017-6318 

Reference:         ESB-2020.3722
                   ESB-2020.3468
                   ESB-2020.2890
                   ESB-2020.2830
                   ESB-2020.2486

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203125-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for sane-backends

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3125-1
Rating:            important
References:        #1172524
Cross-References:  CVE-2017-6318 CVE-2020-12861 CVE-2020-12862 CVE-2020-12863
                   CVE-2020-12864 CVE-2020-12865 CVE-2020-12866 CVE-2020-12867
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Workstation Extension 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 8 vulnerabilities, contains three features is now
available.

Description:

This update for sane-backends fixes the following issues:

  o sane-backends version upgrade to 1.0.31: * sane-backends version upgrade to
    1.0.30 fixes memory corruption bugs CVE-2020-12861, CVE-2020-12862,
    CVE-2020-12863, CVE-2020-12864, CVE-2020-12865, CVE-2020-12866,
    CVE-2020-12867 (bsc#1172524) * sane-backends version upgrade to 1.0.31 to
    further improve hardware enablement for scanner devices (jsc#SLE-15561 and
    jsc#SLE-15560 with jsc#ECO-2418) * The new escl backend cannot be provided
    for SLE12 because it requires more additional software (avahi-client,
    libcurl, and libpoppler-glib-devel) where in particular for libcurl the one
    that is in SLE12 (via libcurl-devel-7.37.0) is likely too old because with
    that building the escl backend fails with "escl/escl.c:1267:34: error:
    'CURLOPT_UNIX_SOCKET_PATH' undeclared curl_easy_setopt(handle,
    CURLOPT_UNIX_SOCKET_PATH"

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3125=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3125=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3125=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3125=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3125=1
  o SUSE Linux Enterprise Workstation Extension 12-SP5:
    zypper in -t patch SUSE-SLE-WE-12-SP5-2020-3125=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3125=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3125=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3125=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3125=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3125=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3125=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3125=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3125=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3125=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3125=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-3125=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-3125=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       sane-backends-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       sane-backends-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
  o SUSE OpenStack Cloud 9 (x86_64):
       sane-backends-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
  o SUSE OpenStack Cloud 8 (x86_64):
       sane-backends-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       sane-backends-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
  o SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):
       sane-backends-32bit-1.0.31-4.3.1
       sane-backends-autoconfig-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debuginfo-32bit-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
       sane-backends-devel-1.0.31-4.3.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       sane-backends-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       sane-backends-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       sane-backends-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       sane-backends-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       sane-backends-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       sane-backends-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       sane-backends-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       sane-backends-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       sane-backends-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       sane-backends-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1
  o HPE Helion Openstack 8 (x86_64):
       sane-backends-1.0.31-4.3.1
       sane-backends-debuginfo-1.0.31-4.3.1
       sane-backends-debugsource-1.0.31-4.3.1


References:

  o https://www.suse.com/security/cve/CVE-2017-6318.html
  o https://www.suse.com/security/cve/CVE-2020-12861.html
  o https://www.suse.com/security/cve/CVE-2020-12862.html
  o https://www.suse.com/security/cve/CVE-2020-12863.html
  o https://www.suse.com/security/cve/CVE-2020-12864.html
  o https://www.suse.com/security/cve/CVE-2020-12865.html
  o https://www.suse.com/security/cve/CVE-2020-12866.html
  o https://www.suse.com/security/cve/CVE-2020-12867.html
  o https://bugzilla.suse.com/1172524

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=feme
-----END PGP SIGNATURE-----