Lucene search

K
ubuntuUbuntuUSN-4470-1
HistoryAug 24, 2020 - 12:00 a.m.

sane-backends vulnerabilities

2020-08-2400:00:00
ubuntu.com
35

8.8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

Low

7.9 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C

0.006 Low

EPSS

Percentile

78.5%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • sane-backends - None

Details

Kritphong Mongkhonvanit discovered that sane-backends incorrectly handled
certain packets. A remote attacker could possibly use this issue to obtain
sensitive memory information. This issue only affected Ubuntu 16.04 LTS.
(CVE-2017-6318)

It was discovered that sane-backends incorrectly handled certain memory
operations. A remote attacker could possibly use this issue to execute
arbitrary code. This issue only applied to Ubuntu 18.04 LTS and Ubuntu
20.04 LTS. (CVE-2020-12861)

It was discovered that sane-backends incorrectly handled certain memory
operations. A remote attacker could possibly use this issue to obtain
sensitive information. (CVE-2020-12862, CVE-2020-12863)

It was discovered that sane-backends incorrectly handled certain memory
operations. A remote attacker could possibly use this issue to obtain
sensitive information. This issue only applied to Ubuntu 18.04 LTS and
Ubuntu 20.04 LTS. (CVE-2020-12864)

It was discovered that sane-backends incorrectly handled certain memory
operations. A remote attacker could possibly use this issue to execute
arbitrary code. (CVE-2020-12865)

It was discovered that sane-backends incorrectly handled certain memory
operations. A remote attacker could possibly use this issue to cause a
denial of service. This issue only applied to Ubuntu 18.04 LTS and Ubuntu
20.04 LTS. (CVE-2020-12866)

It was discovered that sane-backends incorrectly handled certain memory
operations. A remote attacker could possibly use this issue to cause a
denial of service. (CVE-2020-12867)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchlibsane1< 1.0.29-0ubuntu5.1UNKNOWN
Ubuntu20.04noarchlibsane< 1.0.29-0ubuntu5.1UNKNOWN
Ubuntu20.04noarchlibsane-common< 1.0.29-0ubuntu5.1UNKNOWN
Ubuntu20.04noarchlibsane-dbgsym< 1.0.29-0ubuntu5.1UNKNOWN
Ubuntu20.04noarchlibsane-dev< 1.0.29-0ubuntu5.1UNKNOWN
Ubuntu20.04noarchsane-utils< 1.0.29-0ubuntu5.1UNKNOWN
Ubuntu20.04noarchsane-utils-dbgsym< 1.0.29-0ubuntu5.1UNKNOWN
Ubuntu18.04noarchlibsane1< 1.0.27-1~experimental3ubuntu2.3UNKNOWN
Ubuntu18.04noarchlibsane-common< 1.0.27-1~experimental3ubuntu2.3UNKNOWN
Ubuntu18.04noarchlibsane-dev< 1.0.27-1~experimental3ubuntu2.3UNKNOWN
Rows per page:
1-10 of 211

8.8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

Low

7.9 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C

0.006 Low

EPSS

Percentile

78.5%