UbuntuUpdates.org

Bugs fixes in "sane-backends"

Origin Bug number Title Date fixed
Launchpad 1835220 Please support /usr/lib64/sane 2020-09-30
Launchpad 1835220 Please support /usr/lib64/sane 2020-09-28
Launchpad 1835220 Please support /usr/lib64/sane 2020-09-28
Launchpad 1835220 Please support /usr/lib64/sane 2020-09-18
Launchpad 1835220 Please support /usr/lib64/sane 2020-09-18
Launchpad 1835220 Please support /usr/lib64/sane 2020-09-18
CVE CVE-2020-12867 A NULL pointer dereference in sanei_epson_net_read in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as th 2020-08-24
CVE CVE-2020-12865 A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbit 2020-08-24
CVE CVE-2020-12863 An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important 2020-08-24
CVE CVE-2020-12862 An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important 2020-08-24
CVE CVE-2017-6318 saned in sane-backends 1.0.25 allows remote attackers to obtain sensitive memory information via a crafted SANE_NET_CONTROL_OPTION packet. 2020-08-24
CVE CVE-2020-12867 A NULL pointer dereference in sanei_epson_net_read in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as th 2020-08-24
CVE CVE-2020-12865 A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbit 2020-08-24
CVE CVE-2020-12863 An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important 2020-08-24
CVE CVE-2020-12862 An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important 2020-08-24
CVE CVE-2017-6318 saned in sane-backends 1.0.25 allows remote attackers to obtain sensitive memory information via a crafted SANE_NET_CONTROL_OPTION packet. 2020-08-24
CVE CVE-2020-12867 A NULL pointer dereference in sanei_epson_net_read in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as th 2020-08-24
CVE CVE-2020-12865 A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbit 2020-08-24
CVE CVE-2020-12863 An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important 2020-08-24
CVE CVE-2020-12862 An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important 2020-08-24



About   -   Send Feedback to @ubuntu_updates