CVE-2011-2896

Description

The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895.

Category

5.1
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 5.27% Top 15%
Vendor Advisory debian.org Vendor Advisory fedoraproject.org Vendor Advisory gentoo.org Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory mandriva.com Vendor Advisory fedoraproject.org Vendor Advisory ubuntu.com Vendor Advisory mandriva.com Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory gnome.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.debian.org/security/2012/dsa-2426 third party advisory vendor advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065539.html third party advisory vendor advisory
http://security.gentoo.org/glsa/glsa-201209-23.xml third party advisory vendor advisory
http://cups.org/str.php?L3867 third party advisory patch
http://www.openwall.com/lists/oss-security/2011/08/10/10 patch mailing list third party advisory
http://www.ubuntu.com/usn/USN-1207-1 third party advisory vendor advisory
https://bugzilla.redhat.com/show_bug.cgi?id=727800 patch third party advisory issue tracking
http://rhn.redhat.com/errata/RHSA-2012-1180.html third party advisory vendor advisory
http://secunia.com/advisories/48308 third party advisory broken link
http://www.debian.org/security/2011/dsa-2354 third party advisory vendor advisory
http://secunia.com/advisories/45948 third party advisory broken link
http://rhn.redhat.com/errata/RHSA-2012-1181.html third party advisory vendor advisory
http://secunia.com/advisories/46024 third party advisory broken link
http://secunia.com/advisories/45900 third party advisory broken link
http://www.redhat.com/support/errata/RHSA-2011-1635.html vendor advisory broken link
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065550.html third party advisory vendor advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064873.html third party advisory vendor advisory
https://bugzilla.redhat.com/show_bug.cgi?id=730338 third party advisory issue tracking
http://www.securityfocus.com/bid/49148 broken link third party advisory vdb entry
http://www.mandriva.com/security/advisories?name=MDVSA-2011:146 vendor advisory broken link
http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4 third party advisory issue tracking
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065527.html third party advisory vendor advisory
http://www.ubuntu.com/usn/USN-1214-1 third party advisory vendor advisory
http://secunia.com/advisories/50737 third party advisory broken link
http://git.gnome.org/browse/gimp/commit/?id=376ad788c1a1c31d40f18494889c383f6909ebfc patch vendor advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2011:167 vendor advisory broken link
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064600.html third party advisory vendor advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065651.html third party advisory vendor advisory
http://secunia.com/advisories/48236 third party advisory broken link
http://www.securitytracker.com/id?1025929 broken link third party advisory vdb entry
http://secunia.com/advisories/45621 third party advisory broken link
http://secunia.com/advisories/45945 third party advisory broken link

Frequently Asked Questions

What is the severity of CVE-2011-2896?
CVE-2011-2896 has been scored as a medium severity vulnerability.
How to fix CVE-2011-2896?
To fix CVE-2011-2896, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2011-2896 being actively exploited in the wild?
It is possible that CVE-2011-2896 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~5% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.