Lucene search

K
debianDebianDEBIAN:DLA-2332-1:0EA42
HistoryAug 17, 2020 - 9:45 p.m.

[SECURITY] [DLA 2332-1] sane-backends security update

2020-08-1721:45:33
lists.debian.org
15

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

29.8%


Debian LTS Advisory DLA-2332-1 [email protected]
https://www.debian.org/lts/security/
August 17, 2020 https://wiki.debian.org/LTS


Package : sane-backends
Version : 1.0.25-4.1+deb9u1
CVE ID : CVE-2020-12862 CVE-2020-12863 CVE-2020-12865 CVE-2020-12867
Debian Bug : 961302

Kevin Backhouse discovered multiple vulnerabilies in the epson2 and
epsonds backends of SANE, a library for scanners. A malicious remote
device could exploit these to trigger information disclosure, denial
of service and possibly remote code execution.

CVE-2020-12862

An out-of-bounds read in SANE Backends before 1.0.30 may allow a
malicious device connected to the same local network as the victim
to read important information, such as the ASLR offsets of the
program, aka GHSL-2020-082.

CVE-2020-12863

An out-of-bounds read in SANE Backends before 1.0.30 may allow a
malicious device connected to the same local network as the victim
to read important information, such as the ASLR offsets of the
program, aka GHSL-2020-083.

CVE-2020-12865

A heap buffer overflow in SANE Backends before 1.0.30 may allow a
malicious device connected to the same local network as the victim
to execute arbitrary code, aka GHSL-2020-084.

CVE-2020-12867

A NULL pointer dereference in sanei_epson_net_read in SANE
Backends before 1.0.30 allows a malicious device connected to the
same local network as the victim to cause a denial of service, aka
GHSL-2020-075.

For Debian 9 stretch, these problems have been fixed in version
1.0.25-4.1+deb9u1.

We recommend that you upgrade your sane-backends packages.

For the detailed security status of sane-backends please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/sane-backends

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

29.8%