Search for vulnerabilities
Vulnerability details: VCID-kttz-gq2j-aaae
Vulnerability ID VCID-kttz-gq2j-aaae
Aliases CVE-2011-2896
Summary The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-2896.html
rhas Low https://access.redhat.com/errata/RHSA-2011:1635
rhas Low https://access.redhat.com/errata/RHSA-2012:0302
rhas Moderate https://access.redhat.com/errata/RHSA-2012:1180
rhas Moderate https://access.redhat.com/errata/RHSA-2012:1181
epss 0.04699 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.04699 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.04699 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.04699 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.04699 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.04699 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.05268 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.06435 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.06435 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.06435 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.06435 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.11835 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.11835 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.11835 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
epss 0.11868 https://api.first.org/data/v1/epss?cve=CVE-2011-2896
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2896
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3170
cvssv2 5.1 https://nvd.nist.gov/vuln/detail/CVE-2011-2896
generic_textual Medium https://ubuntu.com/security/notices/USN-1207-1
generic_textual Medium https://ubuntu.com/security/notices/USN-1214-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-1207-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-1214-1
Reference id Reference type URL
http://cups.org/str.php?L3867
http://git.gnome.org/browse/gimp/commit/?id=376ad788c1a1c31d40f18494889c383f6909ebfc
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064600.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064873.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065527.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065539.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065550.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065651.html
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-2896.html
http://rhn.redhat.com/errata/RHSA-2012-1180.html
http://rhn.redhat.com/errata/RHSA-2012-1181.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2011-2896.json
https://api.first.org/data/v1/epss?cve=CVE-2011-2896
https://bugzilla.redhat.com/show_bug.cgi?id=727800
https://bugzilla.redhat.com/show_bug.cgi?id=730338
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3170
http://secunia.com/advisories/45621
http://secunia.com/advisories/45900
http://secunia.com/advisories/45945
http://secunia.com/advisories/45948
http://secunia.com/advisories/46024
http://secunia.com/advisories/48236
http://secunia.com/advisories/48308
http://secunia.com/advisories/50737
http://security.gentoo.org/glsa/glsa-201209-23.xml
https://ubuntu.com/security/notices/USN-1207-1
https://ubuntu.com/security/notices/USN-1214-1
https://usn.ubuntu.com/usn/usn-1207-1
https://usn.ubuntu.com/usn/usn-1214-1
http://www.debian.org/security/2011/dsa-2354
http://www.debian.org/security/2012/dsa-2426
http://www.mandriva.com/security/advisories?name=MDVSA-2011:146
http://www.mandriva.com/security/advisories?name=MDVSA-2011:167
http://www.openwall.com/lists/oss-security/2011/08/10/10
http://www.redhat.com/support/errata/RHSA-2011-1635.html
http://www.securityfocus.com/bid/49148
http://www.securitytracker.com/id?1025929
http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4
http://www.ubuntu.com/usn/USN-1207-1
http://www.ubuntu.com/usn/USN-1214-1
643753 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=643753
cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*
cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*
cpe:2.3:a:swi-prolog:swi-prolog:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:swi-prolog:swi-prolog:*:*:*:*:*:*:*:*
CVE-2011-2896 https://nvd.nist.gov/vuln/detail/CVE-2011-2896
GLSA-201209-23 https://security.gentoo.org/glsa/201209-23
RHSA-2011:1635 https://access.redhat.com/errata/RHSA-2011:1635
RHSA-2012:0302 https://access.redhat.com/errata/RHSA-2012:0302
RHSA-2012:1180 https://access.redhat.com/errata/RHSA-2012:1180
RHSA-2012:1181 https://access.redhat.com/errata/RHSA-2012:1181
USN-1207-1 https://usn.ubuntu.com/1207-1/
USN-1214-1 https://usn.ubuntu.com/1214-1/
No exploits are available.
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2011-2896
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.92857
EPSS Score 0.04699
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.