ID CVE-2020-12862
Summary An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-082.
References
Vulnerable Configurations
  • cpe:2.3:o:sane-project:sane_backends:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.9:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.10:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.11:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.12:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.12:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.13:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.13:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.14:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.14:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.15:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.15:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.16:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.16:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.17:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.17:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.18:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.18:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.19:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.19:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.20:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.20:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.21:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.21:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.22:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.22:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.23:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.23:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.24:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.24:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.25:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.25:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.27:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.27:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.28:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.28:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.29:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.29:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
CVSS
Base: 3.3 (as of 08-11-2022 - 03:32)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:A/AC:L/Au:N/C:P/I:N/A:N
refmap via4
confirm https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html
misc https://securitylab.github.com/advisories/GHSL-2020-075-libsane
mlist
  • [debian-lts-announce] 20200817 [SECURITY] [DLA 2332-1] sane-backends security update
  • [debian-lts-announce] 20201007 [SECURITY] [DLA 2332-2] sane-backends regression update
suse
  • openSUSE-SU-2020:1791
  • openSUSE-SU-2020:1798
ubuntu USN-4470-1
Last major update 08-11-2022 - 03:32
Published 24-06-2020 - 13:15
Last modified 08-11-2022 - 03:32
Back to Top