sane-backends-1.0.27-19.el8.1

エラータID: AXSA:2020-550:01

Release date: 
Saturday, October 3, 2020 - 12:32
Subject: 
sane-backends-1.0.27-19.el8.1
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE application programming interface (API) provides standardized access to any raster image scanner hardware (for example, flatbed scanners, hand-held scanners, video and still cameras, and frame-grabbers).

Security Fix(es):

* sane-backends: Heap buffer overflow in epsonds_net_read in epsonds-net.c (CVE-2020-12861)

* sane-backends: Heap buffer overflow in esci2_img (CVE-2020-12865)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2020-12861
A heap buffer overflow in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-080.
CVE-2020-12865
A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-084.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. sane-backends-1.0.27-19.el8.1.src.rpm
    MD5: 12f845d76e618b1a663b2fcb77615fa6
    SHA-256: c1c2e4b29ccfdafd72f5a7784d61dd18fb5beb228c37baf37ea6a9905436a86b
    Size: 6.19 MB

Asianux Server 8 for x86_64
  1. sane-backends-1.0.27-19.el8.1.x86_64.rpm
    MD5: 4c55edd519ebbd20731443e72086874f
    SHA-256: 153ea2104ca079b70b3a881fa5380db494cbabfe82a2a963fa61187c674a93e9
    Size: 794.14 kB
  2. sane-backends-daemon-1.0.27-19.el8.1.x86_64.rpm
    MD5: 3ac3d6f261e26db4aaab59d87c533ce8
    SHA-256: 651c4c78c4491831b3d7517e06506f5d2adc30908bf85c9e4980256b07877ad4
    Size: 59.92 kB
  3. sane-backends-devel-1.0.27-19.el8.1.x86_64.rpm
    MD5: 77959ac54c40abf6f43453b439447dcf
    SHA-256: 4574eb6f439d69c1f29f7d78d9e7a5b45dbe3100d21f0315d300c0ddc5cef35c
    Size: 45.29 kB
  4. sane-backends-doc-1.0.27-19.el8.1.noarch.rpm
    MD5: 40c85b996a2f77f4f0989af7685a220f
    SHA-256: 17876a02dbbd03cd44be4b505d9025c0d380b9f4bcba90c80520ea318adea9e0
    Size: 286.18 kB
  5. sane-backends-drivers-cameras-1.0.27-19.el8.1.x86_64.rpm
    MD5: 6556545261ba3603d6b91207e07512ae
    SHA-256: 1ad38a081ce5a6719768ee75a107731597f9882795cda58927d946669d49c24b
    Size: 56.27 kB
  6. sane-backends-drivers-scanners-1.0.27-19.el8.1.x86_64.rpm
    MD5: 8f3e10f8b8d302766ed8d2bde77f3414
    SHA-256: 06604fed8bbe18e6f0e9475d7b4887168e2bbf0159414d39c91c1252f28cbe09
    Size: 2.44 MB
  7. sane-backends-libs-1.0.27-19.el8.1.x86_64.rpm
    MD5: 5af4d259e2644d585d67aa479c2e741e
    SHA-256: 944e6b4543cc87d485f75e07c9b8a0df0176aa61146a682a27daafce4100af10
    Size: 107.66 kB
  8. sane-backends-devel-1.0.27-19.el8.1.i686.rpm
    MD5: a3eb3840f35e69fdcd0d654f09c69081
    SHA-256: 257237491620ce61d25401e24eff21e3cb9ad6fb58650fec6685f1b5cf3dda4c
    Size: 45.31 kB
  9. sane-backends-drivers-cameras-1.0.27-19.el8.1.i686.rpm
    MD5: 27033baf3a3e9a6f17adb3c007f37937
    SHA-256: a2ebbc18391c148bef2391da45641eacfaf817eaf773d304a3248ba0b7d9198b
    Size: 57.75 kB
  10. sane-backends-drivers-scanners-1.0.27-19.el8.1.i686.rpm
    MD5: 4f4bc6f7e80bc1446b89f661e4d12379
    SHA-256: 67d9792ec05a181b3110369cef9ca482f6262d1844c37bc144a10f4721eea0a6
    Size: 2.57 MB
  11. sane-backends-libs-1.0.27-19.el8.1.i686.rpm
    MD5: a3de39348ccbf7174ec32041fff24c80
    SHA-256: 7bccba9b51da6ae914039156b51eddc1963bfafba7de55813cdbf3da5dccc18b
    Size: 112.70 kB