ID CVE-2020-12867
Summary A NULL pointer dereference in sanei_epson_net_read in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service, aka GHSL-2020-075.
References
Vulnerable Configurations
  • cpe:2.3:o:sane-project:sane_backends:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.9:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.10:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.11:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.12:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.12:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.13:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.13:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.14:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.14:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.15:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.15:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.16:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.16:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.17:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.17:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.18:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.18:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.19:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.19:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.20:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.20:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.21:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.21:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.22:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.22:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.23:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.23:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.24:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.24:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.25:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.25:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.27:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.27:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.28:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.28:*:*:*:*:*:*:*
  • cpe:2.3:o:sane-project:sane_backends:1.0.29:*:*:*:*:*:*:*
    cpe:2.3:o:sane-project:sane_backends:1.0.29:*:*:*:*:*:*:*
  • cpe:2.3:h:sane-project:sane_backends:-:*:*:*:*:*:*:*
    cpe:2.3:h:sane-project:sane_backends:-:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
CVSS
Base: 2.1 (as of 16-11-2022 - 03:45)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm
fedora FEDORA-2020-b845771719
misc https://securitylab.github.com/advisories/GHSL-2020-075-libsane
mlist
  • [debian-lts-announce] 20200817 [SECURITY] [DLA 2332-1] sane-backends security update
  • [debian-lts-announce] 20201007 [SECURITY] [DLA 2332-2] sane-backends regression update
suse
  • openSUSE-SU-2020:1791
  • openSUSE-SU-2020:1798
ubuntu USN-4470-1
Last major update 16-11-2022 - 03:45
Published 01-06-2020 - 14:15
Last modified 16-11-2022 - 03:45
Back to Top