The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895.
Published 2011-08-19 17:55:03
Updated 2022-02-07 18:44:22
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: OverflowMemory CorruptionExecute code

Threat overview for CVE-2011-2896

Top countries where our scanners detected CVE-2011-2896
Top open port discovered on systems with this issue 631
IPs affected by CVE-2011-2896 5,339
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2011-2896!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2011-2896

Probability of exploitation activity in the next 30 days: 1.75%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 88 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2011-2896

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.1
MEDIUM AV:N/AC:H/Au:N/C:P/I:P/A:P
4.9
6.4
NIST

CWE ids for CVE-2011-2896

  • The product writes data past the end, or before the beginning, of the intended buffer.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2011-2896

Products affected by CVE-2011-2896

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!