Advisories ยป MGASA-2020-0360

Updated sane packages fix security vulnerabilities

Publication date: 04 Sep 2020
Modification date: 04 Sep 2020
Type: security
Affected Mageia releases : 7
CVE: CVE-2020-12861 , CVE-2020-12862 , CVE-2020-12863 , CVE-2020-12864 , CVE-2020-12865 , CVE-2020-12866 , CVE-2020-12867

Description

A heap buffer overflow in SANE Backends before 1.0.30 allows a malicious
device connected to the same local network as the victim to execute arbitrary
code, aka GHSL-2020-080. (CVE-2020-12861)

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious
device connected to the same local network as the victim to read important
information, such as the ASLR offsets of the program, aka GHSL-2020-082.
(CVE-2020-12862)

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious
device connected to the same local network as the victim to read important
information, such as the ASLR offsets of the program, aka GHSL-2020-083.
(CVE-2020-12863)

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious
device connected to the same local network as the victim to read important
information, such as the ASLR offsets of the program, aka GHSL-2020-081.
(CVE-2020-12864)

A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious
device connected to the same local network as the victim to execute arbitrary
code, aka GHSL-2020-084. (CVE-2020-12865)

A NULL pointer dereference in SANE Backends before 1.0.30 allows a malicious
device connected to the same local network as the victim to cause a denial of
service, GHSL-2020-079. (CVE-2020-12866)

A NULL pointer dereference in sanei_epson_net_read in SANE Backends before
1.0.30 allows a malicious device connected to the same local network as the
victim to cause a denial of service, aka GHSL-2020-075. (CVE-2020-12867)
                

References

SRPMS

7/core