SUSE SLED15 / SLES15 Security Update : sane-backends (SUSE-SU-2020:3065-1)

high Nessus Plugin ID 143696

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for sane-backends fixes the following issues :

sane-backends was updated to 1.0.31 to further improve hardware enablement for scanner devices (jsc#ECO-2418 jsc#SLE-15561 jsc#SLE-15560) and also fix various security issues :

CVE-2020-12861,CVE-2020-12865: Fixed an out of bounds write (bsc#1172524)

CVE-2020-12862,CVE-2020-12863,CVE-2020-12864,: Fixed an out of bounds read (bsc#1172524)

CVE-2020-12866,CVE-2020-12867: Fixed a NULL pointer dereference (bsc#1172524)

The upstream changelogs can be found here :

https://gitlab.com/sane-project/backends/-/releases/1.0.28

https://gitlab.com/sane-project/backends/-/releases/1.0.29

https://gitlab.com/sane-project/backends/-/releases/1.0.30

https://gitlab.com/sane-project/backends/-/releases/1.0.31

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-3065=1

SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-3065=1

SUSE Linux Enterprise Module for Desktop Applications 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-3065=1

SUSE Linux Enterprise Module for Desktop Applications 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-3065=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1172524

https://gitlab.com/sane-project/backends/-/releases/1.0.28

https://gitlab.com/sane-project/backends/-/releases/1.0.29

https://gitlab.com/sane-project/backends/-/releases/1.0.30

https://gitlab.com/sane-project/backends/-/releases/1.0.31

https://www.suse.com/security/cve/CVE-2020-12861/

https://www.suse.com/security/cve/CVE-2020-12862/

https://www.suse.com/security/cve/CVE-2020-12863/

https://www.suse.com/security/cve/CVE-2020-12864/

https://www.suse.com/security/cve/CVE-2020-12865/

https://www.suse.com/security/cve/CVE-2020-12866/

https://www.suse.com/security/cve/CVE-2020-12867/

http://www.nessus.org/u?8136cbd8

Plugin Details

Severity: High

ID: 143696

File Name: suse_SU-2020-3065-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 12/9/2020

Updated: 2/6/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.9

Temporal Score: 6.2

Vector: CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-12861

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:sane-backends, p-cpe:/a:novell:suse_linux:sane-backends-32bit-debuginfo, p-cpe:/a:novell:suse_linux:sane-backends-autoconfig, p-cpe:/a:novell:suse_linux:sane-backends-debuginfo, p-cpe:/a:novell:suse_linux:sane-backends-debugsource, p-cpe:/a:novell:suse_linux:sane-backends-devel, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/28/2020

Vulnerability Publication Date: 6/1/2020

Reference Information

CVE: CVE-2020-12861, CVE-2020-12862, CVE-2020-12863, CVE-2020-12864, CVE-2020-12865, CVE-2020-12866, CVE-2020-12867