ID CVE-2020-12865
Summary A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-084.
References
Vulnerable Configurations
  • cpe:2.3:o:sane-project:sane_backends:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.9:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.10:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.11:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.12:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.12:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.13:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.13:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.14:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.14:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.15:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.15:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.16:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.16:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.17:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.17:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.18:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.18:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.19:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.19:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.20:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.20:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.21:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.21:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.22:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.22:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.23:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.23:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.24:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.24:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.25:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.25:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.27:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.27:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.28:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.28:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.29:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.29:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
CVSS
Base: 5.2 (as of 08-11-2022 - 03:26)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:A/AC:L/Au:S/C:P/I:P/A:P
redhat via4
advisories
bugzilla
id 1850598
title CVE-2020-12865 sane-backends: Heap buffer overflow in esci2_img
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 8 is installed
      oval oval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • comment sane-backends is earlier than 0:1.0.27-19.el8_2.1
          oval oval:com.redhat.rhsa:tst:20202902001
        • comment sane-backends is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20202902002
      • AND
        • comment sane-backends-daemon is earlier than 0:1.0.27-19.el8_2.1
          oval oval:com.redhat.rhsa:tst:20202902003
        • comment sane-backends-daemon is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20202902004
      • AND
        • comment sane-backends-debugsource is earlier than 0:1.0.27-19.el8_2.1
          oval oval:com.redhat.rhsa:tst:20202902005
        • comment sane-backends-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20202902006
      • AND
        • comment sane-backends-devel is earlier than 0:1.0.27-19.el8_2.1
          oval oval:com.redhat.rhsa:tst:20202902007
        • comment sane-backends-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20202902008
      • AND
        • comment sane-backends-doc is earlier than 0:1.0.27-19.el8_2.1
          oval oval:com.redhat.rhsa:tst:20202902009
        • comment sane-backends-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20202902010
      • AND
        • comment sane-backends-drivers-cameras is earlier than 0:1.0.27-19.el8_2.1
          oval oval:com.redhat.rhsa:tst:20202902011
        • comment sane-backends-drivers-cameras is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20202902012
      • AND
        • comment sane-backends-drivers-scanners is earlier than 0:1.0.27-19.el8_2.1
          oval oval:com.redhat.rhsa:tst:20202902013
        • comment sane-backends-drivers-scanners is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20202902014
      • AND
        • comment sane-backends-libs is earlier than 0:1.0.27-19.el8_2.1
          oval oval:com.redhat.rhsa:tst:20202902015
        • comment sane-backends-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20202902016
rhsa
id RHSA-2020:2902
released 2020-07-14
severity Important
title RHSA-2020:2902: sane-backends security update (Important)
rpms
  • sane-backends-0:1.0.27-19.el8_2.1
  • sane-backends-daemon-0:1.0.27-19.el8_2.1
  • sane-backends-daemon-debuginfo-0:1.0.27-19.el8_2.1
  • sane-backends-debuginfo-0:1.0.27-19.el8_2.1
  • sane-backends-debugsource-0:1.0.27-19.el8_2.1
  • sane-backends-devel-0:1.0.27-19.el8_2.1
  • sane-backends-doc-0:1.0.27-19.el8_2.1
  • sane-backends-drivers-cameras-0:1.0.27-19.el8_2.1
  • sane-backends-drivers-cameras-debuginfo-0:1.0.27-19.el8_2.1
  • sane-backends-drivers-scanners-0:1.0.27-19.el8_2.1
  • sane-backends-drivers-scanners-debuginfo-0:1.0.27-19.el8_2.1
  • sane-backends-libs-0:1.0.27-19.el8_2.1
  • sane-backends-libs-debuginfo-0:1.0.27-19.el8_2.1
  • sane-backends-0:1.0.27-19.el8_1.1
  • sane-backends-daemon-0:1.0.27-19.el8_1.1
  • sane-backends-daemon-debuginfo-0:1.0.27-19.el8_1.1
  • sane-backends-debuginfo-0:1.0.27-19.el8_1.1
  • sane-backends-debugsource-0:1.0.27-19.el8_1.1
  • sane-backends-devel-0:1.0.27-19.el8_1.1
  • sane-backends-doc-0:1.0.27-19.el8_1.1
  • sane-backends-drivers-cameras-0:1.0.27-19.el8_1.1
  • sane-backends-drivers-cameras-debuginfo-0:1.0.27-19.el8_1.1
  • sane-backends-drivers-scanners-0:1.0.27-19.el8_1.1
  • sane-backends-drivers-scanners-debuginfo-0:1.0.27-19.el8_1.1
  • sane-backends-libs-0:1.0.27-19.el8_1.1
  • sane-backends-libs-debuginfo-0:1.0.27-19.el8_1.1
  • sane-backends-0:1.0.27-19.el8_0.1
  • sane-backends-daemon-0:1.0.27-19.el8_0.1
  • sane-backends-daemon-debuginfo-0:1.0.27-19.el8_0.1
  • sane-backends-debuginfo-0:1.0.27-19.el8_0.1
  • sane-backends-debugsource-0:1.0.27-19.el8_0.1
  • sane-backends-devel-0:1.0.27-19.el8_0.1
  • sane-backends-doc-0:1.0.27-19.el8_0.1
  • sane-backends-drivers-cameras-0:1.0.27-19.el8_0.1
  • sane-backends-drivers-cameras-debuginfo-0:1.0.27-19.el8_0.1
  • sane-backends-drivers-scanners-0:1.0.27-19.el8_0.1
  • sane-backends-drivers-scanners-debuginfo-0:1.0.27-19.el8_0.1
  • sane-backends-libs-0:1.0.27-19.el8_0.1
  • sane-backends-libs-debuginfo-0:1.0.27-19.el8_0.1
refmap via4
confirm https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html
misc https://securitylab.github.com/advisories/GHSL-2020-075-libsane
mlist
  • [debian-lts-announce] 20200817 [SECURITY] [DLA 2332-1] sane-backends security update
  • [debian-lts-announce] 20201007 [SECURITY] [DLA 2332-2] sane-backends regression update
suse
  • openSUSE-SU-2020:1791
  • openSUSE-SU-2020:1798
ubuntu USN-4470-1
Last major update 08-11-2022 - 03:26
Published 24-06-2020 - 13:15
Last modified 08-11-2022 - 03:26
Back to Top