sane-backends-1.0.27-22.el8

エラータID: AXSA:2021-2046:01

Release date: 
Saturday, June 19, 2021 - 06:33
Subject: 
sane-backends-1.0.27-22.el8
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE application programming interface (API) provides standardized access to any raster image scanner hardware (for example, flatbed scanners, hand-held scanners, video and still cameras, and frame-grabbers).

Security Fix(es):

* sane-backends: NULL pointer dereference in sanei_epson_net_read function (CVE-2020-12867)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Asianux Server 8.4 Release Notes linked from the References section.

CVE-2020-12867
A NULL pointer dereference in sanei_epson_net_read in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service, aka GHSL-2020-075.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. sane-backends-1.0.27-22.el8.src.rpm
    MD5: a0b8e6682be457ab7a59a4509e1f8461
    SHA-256: fb1297b222d5afbd8836c740db6bf7158fdd48ccc65fb73b11b6e4d1280f6fd2
    Size: 6.19 MB

Asianux Server 8 for x86_64
  1. sane-backends-1.0.27-22.el8.x86_64.rpm
    MD5: 807077c02c9b7b8f00e41672a8e2c913
    SHA-256: 3f065ad5b33a0b97ec1898021cf9c048d7173527ff7557cf37d1b4b4e4ab3a88
    Size: 794.48 kB
  2. sane-backends-daemon-1.0.27-22.el8.x86_64.rpm
    MD5: ac5aa0f041c6b7f63ecb03cd5b6f9ac1
    SHA-256: 06044a32c03c0c59f64536f3cd940dd11aa0b9f2748f711ab5c52932509520f6
    Size: 60.16 kB
  3. sane-backends-devel-1.0.27-22.el8.x86_64.rpm
    MD5: 03af1835c9bfc48eb409ddb128fa2290
    SHA-256: 7890f956d2cdd64ec948297f4c47bbec0179faaa9ad3b7279ee403e9dbf47a3f
    Size: 45.56 kB
  4. sane-backends-doc-1.0.27-22.el8.noarch.rpm
    MD5: 5c55ec573599b6653612b061bf17da52
    SHA-256: b74890b14858c8246d34556ef87ab1ee7fdc48caec2e6e256dd79228291df148
    Size: 286.46 kB
  5. sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm
    MD5: ece89d6c3a81f188929d0b4201f6d557
    SHA-256: c50b9d7327c69e819e1cdcb03a54adc4d3dcb43990dbb128e843d1917473bb14
    Size: 56.55 kB
  6. sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm
    MD5: 138daf88fda66926243500c4e7df2059
    SHA-256: fb92a03d8ab88d0daca052e30d197f14734dfc3e7f67458d31393b8aac7bdfb6
    Size: 2.44 MB
  7. sane-backends-libs-1.0.27-22.el8.x86_64.rpm
    MD5: 9f2a5b0e8b8c91105f4a5ac3c0aa3593
    SHA-256: 8de7e847ebb8c242636adee101e43bed827e029711e2f5dcbfdbed4136c91f1b
    Size: 108.03 kB
  8. sane-backends-devel-1.0.27-22.el8.i686.rpm
    MD5: a5185a1e06949cfe3d704762b92e9ab9
    SHA-256: bd849cbb2cf4a0656b6cd9417dfeb8f76a1e34c4ed6196b182f4ec1c01d8a290
    Size: 45.58 kB
  9. sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm
    MD5: 61199a97f82a66f8e95ac808135589b0
    SHA-256: 2ebc9973ce3574adc72301a7f55d59c07483d013a22e1e048ba861f77b903561
    Size: 58.00 kB
  10. sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm
    MD5: 5fb68e07081e99ad562608a0d94e1592
    SHA-256: d1f25fd79840e33dbb637a1d8b516526342acea4c6dae997105b41ace5d05c50
    Size: 2.57 MB
  11. sane-backends-libs-1.0.27-22.el8.i686.rpm
    MD5: ceaa3d1bea356d76d20ef0cf8f7c3ae9
    SHA-256: acbd108573d2cb153bec89969d1308ea2cbfc07c1843f8cdc16ffc502ac83992
    Size: 113.05 kB