CVE-2011-2896

The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=727800 Issue Tracking Patch Third Party Advisory
http://git.gnome.org/browse/gimp/commit/?id=376ad788c1a1c31d40f18494889c383f6909ebfc Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=730338 Issue Tracking Third Party Advisory
http://cups.org/str.php?L3867 Patch Third Party Advisory
http://secunia.com/advisories/45621 Broken Link
http://www.openwall.com/lists/oss-security/2011/08/10/10 Mailing List Patch Third Party Advisory
http://www.ubuntu.com/usn/USN-1207-1 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065527.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065550.html Third Party Advisory
http://secunia.com/advisories/46024 Broken Link
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065651.html Third Party Advisory
http://www.securitytracker.com/id?1025929 Broken Link Third Party Advisory VDB Entry
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064873.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064600.html Third Party Advisory
http://secunia.com/advisories/45945 Broken Link
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065539.html Third Party Advisory
http://secunia.com/advisories/45948 Broken Link
http://www.securityfocus.com/bid/49148 Broken Link Third Party Advisory VDB Entry
http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4 Issue Tracking Third Party Advisory
http://secunia.com/advisories/45900 Broken Link
http://www.ubuntu.com/usn/USN-1214-1 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2011:146 Broken Link
http://www.redhat.com/support/errata/RHSA-2011-1635.html Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2011:167 Broken Link
http://rhn.redhat.com/errata/RHSA-2012-1180.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1181.html Third Party Advisory
http://secunia.com/advisories/50737 Broken Link
http://security.gentoo.org/glsa/glsa-201209-23.xml Third Party Advisory
http://www.debian.org/security/2011/dsa-2354 Third Party Advisory
http://secunia.com/advisories/48236 Broken Link
http://secunia.com/advisories/48308 Broken Link
http://www.debian.org/security/2012/dsa-2426 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:swi-prolog:swi-prolog:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*

Information

Published : 2011-08-19 10:55

Updated : 2022-02-07 10:44


NVD link : CVE-2011-2896

Mitre link : CVE-2011-2896


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

swi-prolog

  • swi-prolog

apple

  • cups

gimp

  • gimp