Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2967 - Security Advisory
Issued:
2020-07-16
Updated:
2020-07-16

RHSA-2020:2967 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sane-backends security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sane-backends is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE application programming interface (API) provides standardized access to any raster image scanner hardware (for example, flatbed scanners, hand-held scanners, video and still cameras, and frame-grabbers).

Security Fix(es):

  • sane-backends: Heap buffer overflow in epsonds_net_read in epsonds-net.c (CVE-2020-12861)
  • sane-backends: Heap buffer overflow in esci2_img (CVE-2020-12865)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1850556 - CVE-2020-12861 sane-backends: Heap buffer overflow in epsonds_net_read in epsonds-net.c
  • BZ - 1850598 - CVE-2020-12865 sane-backends: Heap buffer overflow in esci2_img

CVEs

  • CVE-2020-12861
  • CVE-2020-12865

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
sane-backends-1.0.27-19.el8_1.1.src.rpm SHA-256: 1ca0cdd1b1dc3340020cd2b718a1237f86d6f73fbaec92e1f4e245d0ca64e6d2
x86_64
sane-backends-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: df57d7755724845751dc0c32bd02e42b62d2a02b30f450a344c9cf7c043d49d5
sane-backends-daemon-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: 78f226f7e2bd7c6e425eb773259de6c9e24d5e2513250675b754c4d9b890452b
sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.i686.rpm SHA-256: f0b5025be75b47f22edc17702649ea7f501f191f1ebd69b1153dfa504d3497be
sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: 8ab9e114b507748204d1c1d350a50fcbc03e983504f149719319cf2d2b125003
sane-backends-debuginfo-1.0.27-19.el8_1.1.i686.rpm SHA-256: 9eb787a75ea48d736911bcd3a7465eb84c272431c4891ea68e322343cf24f65b
sane-backends-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: 50c57332cecb973407a1aa372a2284bf5ed3df0101d703456a0fe4476a855e7d
sane-backends-debugsource-1.0.27-19.el8_1.1.i686.rpm SHA-256: cabfe31117bff2bb452d2ed29084064b29a5ed878e27360b920bb601a5b632e9
sane-backends-debugsource-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: 8a4226c733e87ef2918c55f0801a3681ae177a7928357567efe2af1cbf5737e1
sane-backends-devel-1.0.27-19.el8_1.1.i686.rpm SHA-256: 6baf85a8f9c7df298c8e525e64bbae747d8dee3afedd12cce66722aa8d6b5731
sane-backends-devel-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: c5acbb8d44e1eba9371a8169c93e178d62575f6bc34a3e95e5d8f7c420c3abae
sane-backends-doc-1.0.27-19.el8_1.1.noarch.rpm SHA-256: f7efefdb5219dcdb6554d6d359d2d38a9923756ce718d0f37be63cf2ef439ab9
sane-backends-drivers-cameras-1.0.27-19.el8_1.1.i686.rpm SHA-256: ceea41a0812814e7c3f88027062f1ee995b6ab4b0f457a9bcd636c8a266741b6
sane-backends-drivers-cameras-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: 30539343c13765f94305d9791bb03fd2bac64f792e00c54efe4ee05faa29e02a
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.i686.rpm SHA-256: ccbd53f4fa8ac0d579da6d84d5a80e22ef67e81239982f08a3b26646f0948779
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: be134e6b569047d648cfe018e30540dee350cbe7f065fa2b34f8ea690d381176
sane-backends-drivers-scanners-1.0.27-19.el8_1.1.i686.rpm SHA-256: 5113411791656805b59eef864375caa8a5a8a42dfb22176dba03fb7c3a21d36a
sane-backends-drivers-scanners-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: 925bf69f9c7f17d13b7eba960f6951ae1278ac4018a2949d6396bd61c3f5e737
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.i686.rpm SHA-256: 6c888f4d8b1c8faec9e6f4219831802434e82e0db393a763660bb88966fae831
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: cb913f8938e5a976eb9d4fb70c0c1064e55aff0f9fc12a35d3603f34b4574249
sane-backends-libs-1.0.27-19.el8_1.1.i686.rpm SHA-256: 5ab7db99129f80a971c9410c968bbfdcb02709f97bbbfc0840623ca234d913c7
sane-backends-libs-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: fe3991fe49153a4b5851a7583453813c3f3720775261bc0117d303e48f6b217f
sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.i686.rpm SHA-256: 94a73c68fb37ec670e272cfef0cb89a3143e3e590ce77cff95b3b6225b4f7ff1
sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: bacc7f4ca1e2b0eeacff7fa909ad93f9e8d0a4d6a17f8de33178b956dbc63db2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
sane-backends-1.0.27-19.el8_1.1.src.rpm SHA-256: 1ca0cdd1b1dc3340020cd2b718a1237f86d6f73fbaec92e1f4e245d0ca64e6d2
s390x
sane-backends-1.0.27-19.el8_1.1.s390x.rpm SHA-256: dea2fcf007a02441bff5c92c46c1f2d14ae1c39c9eee851b6e3c6001f10ac547
sane-backends-daemon-1.0.27-19.el8_1.1.s390x.rpm SHA-256: 383e6b5f231d6e9c10967cb894aa30258ded0eb45e3484e014f5d69b7d79bea8
sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.s390x.rpm SHA-256: 92ecc3e1ebc3cf3312382b3aafa2c39fc3b584105420e2ab5b009f7245863ab8
sane-backends-debuginfo-1.0.27-19.el8_1.1.s390x.rpm SHA-256: be1ecc484591a72ac542222b690aff49ba67a3067d4938cea9a873dbe66b5be1
sane-backends-debugsource-1.0.27-19.el8_1.1.s390x.rpm SHA-256: a007f5e5def448d4a172a194944426ae6b9f0ad44e46350594ddbe92cb009a3c
sane-backends-devel-1.0.27-19.el8_1.1.s390x.rpm SHA-256: 05a42da54ca23b62393a1f017ff64ec1f012ae6899df30280e3f1207dfeb2e38
sane-backends-doc-1.0.27-19.el8_1.1.noarch.rpm SHA-256: f7efefdb5219dcdb6554d6d359d2d38a9923756ce718d0f37be63cf2ef439ab9
sane-backends-drivers-cameras-1.0.27-19.el8_1.1.s390x.rpm SHA-256: f1d4526cbab4345024dda39d449c9908ffc3ae633a6d4efe691c9a171aee60d9
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.s390x.rpm SHA-256: c419f506b0967b7d816ea33e800a8e908f419ce8c137cd72d8c24dbf7e3afe93
sane-backends-drivers-scanners-1.0.27-19.el8_1.1.s390x.rpm SHA-256: 6d80af828e1402be7418a2ddb0b802b8dff5c9b25db6b7e1d8edb4a07a6bc245
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.s390x.rpm SHA-256: 42ee3edc93dc6c1cac11bf9e9d3d0190937af6c7571ce1be6721ccf591502038
sane-backends-libs-1.0.27-19.el8_1.1.s390x.rpm SHA-256: bc11964c7a609fd79c0dd98ffba4328400def11105a22af8cb73c93158ae9734
sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.s390x.rpm SHA-256: 888a11e84c8ce1e4137a3d12add4caf74bf5eca8be9bb79c1dbf7fb95e9b1acf

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
sane-backends-1.0.27-19.el8_1.1.src.rpm SHA-256: 1ca0cdd1b1dc3340020cd2b718a1237f86d6f73fbaec92e1f4e245d0ca64e6d2
ppc64le
sane-backends-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 413eefdf9e32f3744c86ec6128ff5962ca0c860dcdc63e51310f3760643653c4
sane-backends-daemon-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 462fa0b0ef12183ccb0313b1233459043449da12e4847070658c1ab05dd66dd0
sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 2aed516ae77bf857b7fab68d7611afb9c1ac4e1ef8f103bc34487f99d595a748
sane-backends-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 7513992cc14fd9e5fbbedc9aa83967fbcf069abd18ee1c8ad6d74cc2544e6c0b
sane-backends-debugsource-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 1ea09d297c4511bbd10297c36e42e27866f9ac71f4b55a72ed12cbe55b7152fa
sane-backends-devel-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: c89e80abd5bf18997ee98aa1891aed20bbe21d463194b342b23024307dff13c2
sane-backends-doc-1.0.27-19.el8_1.1.noarch.rpm SHA-256: f7efefdb5219dcdb6554d6d359d2d38a9923756ce718d0f37be63cf2ef439ab9
sane-backends-drivers-cameras-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 9f1010ad7f3aae1fdbea994c3a977e4973f35eec9621cfc92b04aa33c089ed22
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 077746e316aa401e6bcec06360d55944f305f209344080b32faa210a40bc8b35
sane-backends-drivers-scanners-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 39a3faa115ccb8e7e95323c40c13abda1119d874eb238180f936ecef2fb6a359
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: b3f22e4ec4e026304338def16a2f35dd61db3a5c4b7557cad8f63fa62aab1371
sane-backends-libs-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 56d53c29c7907fbd09baa27e6cb8925388812783bf8fde38841d48c828c086cb
sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 52186b2243a4500de1d9f622db75fdfe611c80fe7182fb7e22f04c5aa9eb462e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
sane-backends-1.0.27-19.el8_1.1.src.rpm SHA-256: 1ca0cdd1b1dc3340020cd2b718a1237f86d6f73fbaec92e1f4e245d0ca64e6d2
aarch64
sane-backends-1.0.27-19.el8_1.1.aarch64.rpm SHA-256: 276aefa404d435d0a74ed8f54b74ec0c989686571d3bc1e5c01579eee412f404
sane-backends-daemon-1.0.27-19.el8_1.1.aarch64.rpm SHA-256: 3c6fd88407a90771f12d614369cbbcd3c03abe3a1ac7923a2533b912b3fbc723
sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.aarch64.rpm SHA-256: 5a6148b5ec2628d7315d1db973b6ed732cc54e9fc07be464b996c85d730b332f
sane-backends-debuginfo-1.0.27-19.el8_1.1.aarch64.rpm SHA-256: 8d00ce26c1ddc89c846159c20f446de613b8579d01875bb82ece89e7a6f1e00a
sane-backends-debugsource-1.0.27-19.el8_1.1.aarch64.rpm SHA-256: bf752c26f5d2900b5dca537e9280c11ef416844bde078bcf4ac5e38487e21d81
sane-backends-devel-1.0.27-19.el8_1.1.aarch64.rpm SHA-256: 816faec62b6de87d27c24bde4aab0381a3d3993df4cfb21bfc4aa3a53cfb0898
sane-backends-doc-1.0.27-19.el8_1.1.noarch.rpm SHA-256: f7efefdb5219dcdb6554d6d359d2d38a9923756ce718d0f37be63cf2ef439ab9
sane-backends-drivers-cameras-1.0.27-19.el8_1.1.aarch64.rpm SHA-256: 3157ade16b99f84f87db5c1f95ea16c1658460bbcfe7d8015eb03e05e579baeb
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.aarch64.rpm SHA-256: e4fe1ac2c67add5864796976ef8eb97c06d343dd67ee2ad44156c64747c4b3ed
sane-backends-drivers-scanners-1.0.27-19.el8_1.1.aarch64.rpm SHA-256: d2a2e6545c9a953988128a905e767bf55f0b5d0be5cca52fcdff96fdf6619ea5
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.aarch64.rpm SHA-256: bf4fd57c2c73813f0176262977fd5d7bc8103be86c22850638a4fda7e2a009ea
sane-backends-libs-1.0.27-19.el8_1.1.aarch64.rpm SHA-256: 9dea477fbcd05c6b71a733ddfc2ef2f4086cef2e3fe9992d654740be0f2b0ad1
sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.aarch64.rpm SHA-256: f84a3122e4ffd5db05a7f4cc8800514d2f0b4295ad8ff043a3a4808eb2313d90

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
sane-backends-1.0.27-19.el8_1.1.src.rpm SHA-256: 1ca0cdd1b1dc3340020cd2b718a1237f86d6f73fbaec92e1f4e245d0ca64e6d2
ppc64le
sane-backends-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 413eefdf9e32f3744c86ec6128ff5962ca0c860dcdc63e51310f3760643653c4
sane-backends-daemon-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 462fa0b0ef12183ccb0313b1233459043449da12e4847070658c1ab05dd66dd0
sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 2aed516ae77bf857b7fab68d7611afb9c1ac4e1ef8f103bc34487f99d595a748
sane-backends-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 7513992cc14fd9e5fbbedc9aa83967fbcf069abd18ee1c8ad6d74cc2544e6c0b
sane-backends-debugsource-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 1ea09d297c4511bbd10297c36e42e27866f9ac71f4b55a72ed12cbe55b7152fa
sane-backends-devel-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: c89e80abd5bf18997ee98aa1891aed20bbe21d463194b342b23024307dff13c2
sane-backends-doc-1.0.27-19.el8_1.1.noarch.rpm SHA-256: f7efefdb5219dcdb6554d6d359d2d38a9923756ce718d0f37be63cf2ef439ab9
sane-backends-drivers-cameras-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 9f1010ad7f3aae1fdbea994c3a977e4973f35eec9621cfc92b04aa33c089ed22
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 077746e316aa401e6bcec06360d55944f305f209344080b32faa210a40bc8b35
sane-backends-drivers-scanners-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 39a3faa115ccb8e7e95323c40c13abda1119d874eb238180f936ecef2fb6a359
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: b3f22e4ec4e026304338def16a2f35dd61db3a5c4b7557cad8f63fa62aab1371
sane-backends-libs-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 56d53c29c7907fbd09baa27e6cb8925388812783bf8fde38841d48c828c086cb
sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.ppc64le.rpm SHA-256: 52186b2243a4500de1d9f622db75fdfe611c80fe7182fb7e22f04c5aa9eb462e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
sane-backends-1.0.27-19.el8_1.1.src.rpm SHA-256: 1ca0cdd1b1dc3340020cd2b718a1237f86d6f73fbaec92e1f4e245d0ca64e6d2
x86_64
sane-backends-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: df57d7755724845751dc0c32bd02e42b62d2a02b30f450a344c9cf7c043d49d5
sane-backends-daemon-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: 78f226f7e2bd7c6e425eb773259de6c9e24d5e2513250675b754c4d9b890452b
sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.i686.rpm SHA-256: f0b5025be75b47f22edc17702649ea7f501f191f1ebd69b1153dfa504d3497be
sane-backends-daemon-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: 8ab9e114b507748204d1c1d350a50fcbc03e983504f149719319cf2d2b125003
sane-backends-debuginfo-1.0.27-19.el8_1.1.i686.rpm SHA-256: 9eb787a75ea48d736911bcd3a7465eb84c272431c4891ea68e322343cf24f65b
sane-backends-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: 50c57332cecb973407a1aa372a2284bf5ed3df0101d703456a0fe4476a855e7d
sane-backends-debugsource-1.0.27-19.el8_1.1.i686.rpm SHA-256: cabfe31117bff2bb452d2ed29084064b29a5ed878e27360b920bb601a5b632e9
sane-backends-debugsource-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: 8a4226c733e87ef2918c55f0801a3681ae177a7928357567efe2af1cbf5737e1
sane-backends-devel-1.0.27-19.el8_1.1.i686.rpm SHA-256: 6baf85a8f9c7df298c8e525e64bbae747d8dee3afedd12cce66722aa8d6b5731
sane-backends-devel-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: c5acbb8d44e1eba9371a8169c93e178d62575f6bc34a3e95e5d8f7c420c3abae
sane-backends-doc-1.0.27-19.el8_1.1.noarch.rpm SHA-256: f7efefdb5219dcdb6554d6d359d2d38a9923756ce718d0f37be63cf2ef439ab9
sane-backends-drivers-cameras-1.0.27-19.el8_1.1.i686.rpm SHA-256: ceea41a0812814e7c3f88027062f1ee995b6ab4b0f457a9bcd636c8a266741b6
sane-backends-drivers-cameras-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: 30539343c13765f94305d9791bb03fd2bac64f792e00c54efe4ee05faa29e02a
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.i686.rpm SHA-256: ccbd53f4fa8ac0d579da6d84d5a80e22ef67e81239982f08a3b26646f0948779
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: be134e6b569047d648cfe018e30540dee350cbe7f065fa2b34f8ea690d381176
sane-backends-drivers-scanners-1.0.27-19.el8_1.1.i686.rpm SHA-256: 5113411791656805b59eef864375caa8a5a8a42dfb22176dba03fb7c3a21d36a
sane-backends-drivers-scanners-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: 925bf69f9c7f17d13b7eba960f6951ae1278ac4018a2949d6396bd61c3f5e737
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.i686.rpm SHA-256: 6c888f4d8b1c8faec9e6f4219831802434e82e0db393a763660bb88966fae831
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: cb913f8938e5a976eb9d4fb70c0c1064e55aff0f9fc12a35d3603f34b4574249
sane-backends-libs-1.0.27-19.el8_1.1.i686.rpm SHA-256: 5ab7db99129f80a971c9410c968bbfdcb02709f97bbbfc0840623ca234d913c7
sane-backends-libs-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: fe3991fe49153a4b5851a7583453813c3f3720775261bc0117d303e48f6b217f
sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.i686.rpm SHA-256: 94a73c68fb37ec670e272cfef0cb89a3143e3e590ce77cff95b3b6225b4f7ff1
sane-backends-libs-debuginfo-1.0.27-19.el8_1.1.x86_64.rpm SHA-256: bacc7f4ca1e2b0eeacff7fa909ad93f9e8d0a4d6a17f8de33178b956dbc63db2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility