[ALSA-2021:1744] Moderate: sane-backends security update
Type:
security
Severity:
moderate
Release date:
2021-11-12
Description:
Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE application programming interface (API) provides standardized access to any raster image scanner hardware (for example, flatbed scanners, hand-held scanners, video and still cameras, and frame-grabbers). Security Fix(es): * sane-backends: NULL pointer dereference in sanei_epson_net_read function (CVE-2020-12867) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 sane-backends-drivers-scanners-1.0.27-22.el8.aarch64.rpm 3af29d5cf52d0b8ad79e93c2663ac61370dce86b37edb74b1b921a4883c3167f
aarch64 sane-backends-libs-1.0.27-22.el8.aarch64.rpm 7b6ec7bf696d86f1e1a91a661c4d28eeb7de2764ca7b642d5cfade7942d24cba
aarch64 sane-backends-drivers-cameras-1.0.27-22.el8.aarch64.rpm 8667bc42a1c8f6403b50302db9102d5bd85a5f882180579c4568f2ddcd98c865
aarch64 sane-backends-devel-1.0.27-22.el8.aarch64.rpm 95d1504fe7c373b760d4efcc95fe221343dd78836ef5e3c777c65fe0225f6b5f
aarch64 sane-backends-1.0.27-22.el8.aarch64.rpm f25b4438711bd9c353c6e8987722928f599f81213085ee1f41c0c1dc987acca5
aarch64 sane-backends-daemon-1.0.27-22.el8.aarch64.rpm f2fd39998440c804b6c78cb5ee30467372bb2ccc8e40ece46522e6a1aa271793
i686 sane-backends-libs-1.0.27-22.el8.i686.rpm 10fae734c99f230ac94b5b3d51d0e7bd154a6b658abc156322096bae82884d3b
i686 sane-backends-devel-1.0.27-22.el8.i686.rpm 74b99ea8aa574b89506f1e7edf869af7e4170b55e073ffb269008cea5eb14808
i686 sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm 9e997032cfb9828487749c8edf31ff86564a4c2e71d5f78578ac50665f2e21e3
i686 sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm c87c357944c4e6ba205ad1036d79654290c6e3821dd45b3fb92ad077ffb29986
noarch sane-backends-doc-1.0.27-22.el8.noarch.rpm 88e12afdc2e45ff4dff68abd5c61f57e3afd530330893499f7e54b9fc79582fd
ppc64le sane-backends-1.0.27-22.el8.ppc64le.rpm 2ae95ab47eaa2541e983b99a0660b78b934cf245892eb2dfdf5f566582865de4
ppc64le sane-backends-drivers-cameras-1.0.27-22.el8.ppc64le.rpm 97f1ffdf69e7ab411dd72d7749960e1662eba1176a9b498f113a7e618406696e
ppc64le sane-backends-devel-1.0.27-22.el8.ppc64le.rpm 99d6ddc9f7b1eaeb9c2d8c44201176ee44ea66825ac4fb0d1cfbaf4b00c5ee9f
ppc64le sane-backends-drivers-scanners-1.0.27-22.el8.ppc64le.rpm b1a21dbd9c0037d18169697142d41e7739bce1454bb04437db3c6e728e5fcf21
ppc64le sane-backends-daemon-1.0.27-22.el8.ppc64le.rpm e7cded7b013204834b085c3fe6f3949be02cdd7f494ba6c4c138c94825950fec
ppc64le sane-backends-libs-1.0.27-22.el8.ppc64le.rpm f269100adccb33efce24c7b41a095678f08b52816eb5abbe5d716d0733556723
x86_64 sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm 5b580ce7e5104ab417e0ecd011466a0832c5a39f572e1b3d336971f651126c65
x86_64 sane-backends-daemon-1.0.27-22.el8.x86_64.rpm 5b8fead36b9c9256a1c57fb90575806b6d9ad95ab59a9da0aa38b44cf8403f47
x86_64 sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm 7b199c233c0e7f743e014ea77acb0a97e4fdd2df55f05f70bd11667c9f0b0940
x86_64 sane-backends-libs-1.0.27-22.el8.x86_64.rpm 8816923d1b1474c61a04205a5fd9a4809afb64dfa3bd5b0d11d25e58e0e81163
x86_64 sane-backends-devel-1.0.27-22.el8.x86_64.rpm 8f88c9dfa44b4f0b4e142db8de77777df5aae5cdc4497043c2fd6afa5ce9eb93
x86_64 sane-backends-1.0.27-22.el8.x86_64.rpm a82974892b9aef9adb60538033530966b536fb35dff86a0bc6c9b58cceacee1d
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.