Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in sane-backends
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in sane-backends
ID: SUSE-SU-2020:3125-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Enterprise Storage 5, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Workstation Extension 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS
Datum: Mi, 4. November 2020, 23:58
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12866
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12862
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12867
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12865
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12863
Applikationen: SANE

Originalnachricht


SUSE Security Update: Security update for sane-backends
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:3125-1
Rating: important
References: #1172524 ECO-2418 SLE-15560 SLE-15561
Cross-References: CVE-2017-6318 CVE-2020-12861 CVE-2020-12862
CVE-2020-12863 CVE-2020-12864 CVE-2020-12865
CVE-2020-12866 CVE-2020-12867
Affected Products:
SUSE OpenStack Cloud Crowbar 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Workstation Extension 12-SP5
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Server for SAP 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4-LTSS
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Enterprise Storage 5
HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 8 vulnerabilities, contains three
features is now available.

Description:

This update for sane-backends fixes the following issues:

- sane-backends version upgrade to 1.0.31:
* sane-backends version upgrade to 1.0.30 fixes memory corruption bugs
CVE-2020-12861, CVE-2020-12862, CVE-2020-12863, CVE-2020-12864,
CVE-2020-12865, CVE-2020-12866, CVE-2020-12867 (bsc#1172524)
* sane-backends version upgrade to 1.0.31 to further improve hardware
enablement for scanner devices (jsc#SLE-15561 and jsc#SLE-15560 with
jsc#ECO-2418)
* The new escl backend cannot be provided for SLE12 because it requires
more additional software (avahi-client, libcurl, and
libpoppler-glib-devel) where in particular for libcurl the one that is
in SLE12 (via libcurl-devel-7.37.0) is likely too old because with
that building the escl backend fails with "escl/escl.c:1267:34:
error:
'CURLOPT_UNIX_SOCKET_PATH' undeclared curl_easy_setopt(handle,
CURLOPT_UNIX_SOCKET_PATH"


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 9:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3125=1

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3125=1

- SUSE OpenStack Cloud 9:

zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3125=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3125=1

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3125=1

- SUSE Linux Enterprise Workstation Extension 12-SP5:

zypper in -t patch SUSE-SLE-WE-12-SP5-2020-3125=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3125=1

- SUSE Linux Enterprise Server for SAP 12-SP4:

zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3125=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3125=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3125=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3125=1

- SUSE Linux Enterprise Server 12-SP4-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3125=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3125=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3125=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3125=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3125=1

- SUSE Enterprise Storage 5:

zypper in -t patch SUSE-Storage-5-2020-3125=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2020-3125=1



Package List:

- SUSE OpenStack Cloud Crowbar 9 (x86_64):

sane-backends-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

sane-backends-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1

- SUSE OpenStack Cloud 9 (x86_64):

sane-backends-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1

- SUSE OpenStack Cloud 8 (x86_64):

sane-backends-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1

- SUSE OpenStack Cloud 7 (s390x x86_64):

sane-backends-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1

- SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):

sane-backends-32bit-1.0.31-4.3.1
sane-backends-autoconfig-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debuginfo-32bit-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1
sane-backends-devel-1.0.31-4.3.1

- SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

sane-backends-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

sane-backends-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

sane-backends-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

sane-backends-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1

- SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

sane-backends-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

sane-backends-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

sane-backends-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

sane-backends-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

sane-backends-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1

- SUSE Enterprise Storage 5 (aarch64 x86_64):

sane-backends-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1

- HPE Helion Openstack 8 (x86_64):

sane-backends-1.0.31-4.3.1
sane-backends-debuginfo-1.0.31-4.3.1
sane-backends-debugsource-1.0.31-4.3.1


References:

https://www.suse.com/security/cve/CVE-2017-6318.html
https://www.suse.com/security/cve/CVE-2020-12861.html
https://www.suse.com/security/cve/CVE-2020-12862.html
https://www.suse.com/security/cve/CVE-2020-12863.html
https://www.suse.com/security/cve/CVE-2020-12864.html
https://www.suse.com/security/cve/CVE-2020-12865.html
https://www.suse.com/security/cve/CVE-2020-12866.html
https://www.suse.com/security/cve/CVE-2020-12867.html
https://bugzilla.suse.com/1172524
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung