Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3045 - Security Advisory
Issued:
2020-07-21
Updated:
2020-07-21

RHSA-2020:3045 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sane-backends security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sane-backends is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE application programming interface (API) provides standardized access to any raster image scanner hardware (for example, flatbed scanners, hand-held scanners, video and still cameras, and frame-grabbers).

Security Fix(es):

  • sane-backends: Heap buffer overflow in epsonds_net_read in epsonds-net.c (CVE-2020-12861)
  • sane-backends: Heap buffer overflow in esci2_img (CVE-2020-12865)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1850556 - CVE-2020-12861 sane-backends: Heap buffer overflow in epsonds_net_read in epsonds-net.c
  • BZ - 1850598 - CVE-2020-12865 sane-backends: Heap buffer overflow in esci2_img

CVEs

  • CVE-2020-12861
  • CVE-2020-12865

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
sane-backends-1.0.27-19.el8_0.1.src.rpm SHA-256: e1a4afe691c82c332d17a913e824aa8920779aac319243cbff6310f1525a2ac7
ppc64le
sane-backends-1.0.27-19.el8_0.1.ppc64le.rpm SHA-256: 565a63bcbf7d0424cbbe6397261e22e34e389f52fddc6f548c1faeb1957c62f6
sane-backends-daemon-1.0.27-19.el8_0.1.ppc64le.rpm SHA-256: d915eafc797b1b166d480498618e88a3f67bb7f00d4158f6a48041cc600e8bec
sane-backends-daemon-debuginfo-1.0.27-19.el8_0.1.ppc64le.rpm SHA-256: 60c6852f70aefbbb859b40cafb08921f9d9fb977704948b68cc02990bd6b896c
sane-backends-debuginfo-1.0.27-19.el8_0.1.ppc64le.rpm SHA-256: c5902c334422375af6746e5d76b6ff338d3d27b1d2a7473a1a08274ea8caf721
sane-backends-debugsource-1.0.27-19.el8_0.1.ppc64le.rpm SHA-256: 0db0d01266e4b7fbdf7915a116e51608585bde9801f269c26dd4aa3492ffcd98
sane-backends-devel-1.0.27-19.el8_0.1.ppc64le.rpm SHA-256: 5fc842366cd4063b366546fab2a85034100fb0d375f68d4e51363617b7685ec4
sane-backends-doc-1.0.27-19.el8_0.1.noarch.rpm SHA-256: 7cca6d7d7071460462b0a3e59cd833502f580c507d832087316d7d4d99747dc9
sane-backends-drivers-cameras-1.0.27-19.el8_0.1.ppc64le.rpm SHA-256: e8a159ed21497a70dcaef101b9519a5fdfc214a24615d6acc21fbcb1a1064e2f
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_0.1.ppc64le.rpm SHA-256: 842d51de0bf55e96c16257be15972a64fc481ef16d75fd7fcfff5bb2c2a0ce44
sane-backends-drivers-scanners-1.0.27-19.el8_0.1.ppc64le.rpm SHA-256: 76fafb526c0acee5f4a35440bda25298c474e865f58695dabef301863997dde2
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_0.1.ppc64le.rpm SHA-256: 244c862606279438cdd75906a80da086131122a072db055df7113f2ec5930843
sane-backends-libs-1.0.27-19.el8_0.1.ppc64le.rpm SHA-256: 8032164696a6d5905a28119b1a35cd8b6062d7cad351956b53ee9f8beb21bec5
sane-backends-libs-debuginfo-1.0.27-19.el8_0.1.ppc64le.rpm SHA-256: acf83524e7fe2eaee5f8ac0418470c03d4726132c67a8b8677385849478a00d7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
sane-backends-1.0.27-19.el8_0.1.src.rpm SHA-256: e1a4afe691c82c332d17a913e824aa8920779aac319243cbff6310f1525a2ac7
x86_64
sane-backends-1.0.27-19.el8_0.1.x86_64.rpm SHA-256: 7fde5503c0cb8b4c147b75e7b061c09cd8b1a5a23f744b32df8a10b6be9bc3f6
sane-backends-daemon-1.0.27-19.el8_0.1.x86_64.rpm SHA-256: 9109fdbf76451cec8c70df88b3eede305d84cadee6dd5f6086e98ed2edcdf529
sane-backends-daemon-debuginfo-1.0.27-19.el8_0.1.i686.rpm SHA-256: c97a57e593d2cc1738ee7b97024ba1f4082657e0c89e630df2e1e76dd47c9c65
sane-backends-daemon-debuginfo-1.0.27-19.el8_0.1.x86_64.rpm SHA-256: d7b7289272e3a099c24b7f0fd90b81aa3d52ee76204be3a803bc04102a2e3f72
sane-backends-debuginfo-1.0.27-19.el8_0.1.i686.rpm SHA-256: ca65bfc0316097321366da547466cbee29e439237d1a59c179af0223dd995e07
sane-backends-debuginfo-1.0.27-19.el8_0.1.x86_64.rpm SHA-256: a181d1ff1122422ecb3d94d114d2ba696642f681b66bf0223f7d516cca619ea8
sane-backends-debugsource-1.0.27-19.el8_0.1.i686.rpm SHA-256: 04ac8d9fe327ef76d7c75159e3f0cff0d207e07ed1d632175ce8b48f3e1dff06
sane-backends-debugsource-1.0.27-19.el8_0.1.x86_64.rpm SHA-256: 40440bdcf374791c82d17b5d3b3bc08eaefae37b7f502bb1b0d2b0cd25f8f985
sane-backends-devel-1.0.27-19.el8_0.1.i686.rpm SHA-256: 36246d35cee4c0746909749f265ea018ef931e25779f6769ad31f58d3da29e2d
sane-backends-devel-1.0.27-19.el8_0.1.x86_64.rpm SHA-256: dc5869cb8dc2f1e3cac2372a7bcf987a9f7e336d9edca25909a765209f991a6d
sane-backends-doc-1.0.27-19.el8_0.1.noarch.rpm SHA-256: 7cca6d7d7071460462b0a3e59cd833502f580c507d832087316d7d4d99747dc9
sane-backends-drivers-cameras-1.0.27-19.el8_0.1.i686.rpm SHA-256: dff8318ed4d09ea4bea91f39a6ce1374b503b208bc3b929ac53f8a6ca33e62e8
sane-backends-drivers-cameras-1.0.27-19.el8_0.1.x86_64.rpm SHA-256: d333255f5a469d2c1fabb502c06064d02d99f61a00942c0f35e002f88e1f5bb4
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_0.1.i686.rpm SHA-256: 66f3e360bb0e217f3a8998e3b2fd1a34fde16499881d8774a9d3a9ac2f265d5d
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_0.1.x86_64.rpm SHA-256: 9299e1c2c9ba8dfb3555fc5613373f92d6aa7ca10468a5bc164e1aad48c530ff
sane-backends-drivers-scanners-1.0.27-19.el8_0.1.i686.rpm SHA-256: 99910dc9abaf098fbd1323e0dd7d4daf72fe4ecae69c7e2c1c741f2a408302dd
sane-backends-drivers-scanners-1.0.27-19.el8_0.1.x86_64.rpm SHA-256: 3dc9b3cbcff4921e2fa91a1bf1b5b32c6c2bc262f8f4c9f862fca27d87bb482a
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_0.1.i686.rpm SHA-256: bdb7603633638b0ec177e0657258996d1225a80f4a4177b3362de874fe418977
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_0.1.x86_64.rpm SHA-256: e5f7959caf7a3b12574e33ebb07d80dd780a812901fb5e30246cdfdef8a32af2
sane-backends-libs-1.0.27-19.el8_0.1.i686.rpm SHA-256: 891b04062c74a5840a53ce2d9b28e15bc2e5981d0d6a25cd7372b06ab9a445f4
sane-backends-libs-1.0.27-19.el8_0.1.x86_64.rpm SHA-256: e9e8407395e57d511d742a12d7e33d1a3d17052fd4686b4edf57f39fa2fed70e
sane-backends-libs-debuginfo-1.0.27-19.el8_0.1.i686.rpm SHA-256: 6628af33856c1385135d58ae183a05ae48b3670c0fe3782e1e2d5eb0842a74a7
sane-backends-libs-debuginfo-1.0.27-19.el8_0.1.x86_64.rpm SHA-256: 97ff6207cee0db99dffcd5e693bdc3a080428f843f04de77665f103049b03889

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility