SUSE-SU-2020:3065-1: important: Security update for sane-backends

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Oct 28 08:14:45 MDT 2020


   SUSE Security Update: Security update for sane-backends
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3065-1
Rating:             important
References:         #1172524 ECO-2418 PM-2118 SLE-15560 SLE-15561 
                    
Cross-References:   CVE-2020-12861 CVE-2020-12862 CVE-2020-12863
                    CVE-2020-12864 CVE-2020-12865 CVE-2020-12866
                    CVE-2020-12867
Affected Products:
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP2
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
______________________________________________________________________________

   An update that fixes 7 vulnerabilities, contains four
   features is now available.

Description:

   This update for sane-backends fixes the following issues:

   sane-backends was updated to 1.0.31 to further improve hardware enablement
   for scanner devices (jsc#ECO-2418 jsc#SLE-15561 jsc#SLE-15560) and also
   fix various security issues:

   - CVE-2020-12861,CVE-2020-12865: Fixed an out of bounds write (bsc#1172524)
   - CVE-2020-12862,CVE-2020-12863,CVE-2020-12864,: Fixed an out of bounds
     read (bsc#1172524)
   - CVE-2020-12866,CVE-2020-12867: Fixed a null pointer dereference
     (bsc#1172524)

   The upstream changelogs can be found here:

   - https://gitlab.com/sane-project/backends/-/releases/1.0.28
   - https://gitlab.com/sane-project/backends/-/releases/1.0.29
   - https://gitlab.com/sane-project/backends/-/releases/1.0.30
   - https://gitlab.com/sane-project/backends/-/releases/1.0.31


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-3065=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-3065=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-3065=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-3065=1



Package List:

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 (x86_64):

      sane-backends-32bit-1.0.31-6.3.2
      sane-backends-32bit-debuginfo-1.0.31-6.3.2
      sane-backends-debugsource-1.0.31-6.3.2

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1 (x86_64):

      sane-backends-32bit-1.0.31-6.3.2
      sane-backends-32bit-debuginfo-1.0.31-6.3.2
      sane-backends-debugsource-1.0.31-6.3.2

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64 ppc64le s390x x86_64):

      sane-backends-1.0.31-6.3.2
      sane-backends-autoconfig-1.0.31-6.3.2
      sane-backends-debuginfo-1.0.31-6.3.2
      sane-backends-debugsource-1.0.31-6.3.2
      sane-backends-devel-1.0.31-6.3.2

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      sane-backends-1.0.31-6.3.2
      sane-backends-autoconfig-1.0.31-6.3.2
      sane-backends-debuginfo-1.0.31-6.3.2
      sane-backends-debugsource-1.0.31-6.3.2
      sane-backends-devel-1.0.31-6.3.2


References:

   https://www.suse.com/security/cve/CVE-2020-12861.html
   https://www.suse.com/security/cve/CVE-2020-12862.html
   https://www.suse.com/security/cve/CVE-2020-12863.html
   https://www.suse.com/security/cve/CVE-2020-12864.html
   https://www.suse.com/security/cve/CVE-2020-12865.html
   https://www.suse.com/security/cve/CVE-2020-12866.html
   https://www.suse.com/security/cve/CVE-2020-12867.html
   https://bugzilla.suse.com/1172524



More information about the sle-updates mailing list