Product:

Sane_backends

(Sane\-Project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 7
Date Id Summary Products Score Patch Annotated
2020-06-01 CVE-2020-12867 A NULL pointer dereference in sanei_epson_net_read in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service, aka GHSL-2020-075. Ubuntu_linux, Debian_linux, Fedora, Leap, Sane_backends 5.5
2020-06-24 CVE-2020-12861 A heap buffer overflow in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-080. Ubuntu_linux, Leap, Sane_backends 8.8
2020-06-24 CVE-2020-12866 A NULL pointer dereference in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service, GHSL-2020-079. Ubuntu_linux, Leap, Sane_backends 5.7
2020-06-24 CVE-2020-12862 An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-082. Ubuntu_linux, Debian_linux, Leap, Sane_backends 4.3
2020-06-24 CVE-2020-12863 An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-083. Ubuntu_linux, Debian_linux, Leap, Sane_backends 4.3
2020-06-24 CVE-2020-12865 A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-084. Ubuntu_linux, Debian_linux, Leap, Sane_backends 8.0
2020-06-24 CVE-2020-12864 An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-081. Ubuntu_linux, Leap, Sane_backends 4.3