ID

VAR-201108-0236


CVE

CVE-2011-2896


TITLE

CUPS Used in products such as LZW Infinite loop vulnerability in decompressor

Trust: 0.8

sources: JVNDB: JVNDB-2011-004828

DESCRIPTION

The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895. The problem is CVE-2006-1168 and CVE-2011-2895 May be related toA third party could be put into an infinite loop and execute arbitrary code through a crafted compressed stream. GIMP is prone to a buffer-overflow vulnerability Successfully exploiting this issue may allow attackers to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. The software enables a variety of image manipulations, including photo retouching, image compositing, and image creation. Description: The GIMP (GNU Image Manipulation Program) is an image composition and editing program. Bugs fixed (http://bugzilla.redhat.com/): 727800 - CVE-2011-2896 David Koblas' GIF decoder LZW decoder buffer overflow 839020 - CVE-2012-3403 gimp (CEL plug-in): heap buffer overflow when loading external palette files 847303 - CVE-2012-3481 Gimp (GIF plug-in): Heap-based buffer overflow by loading certain GIF images 6. (CVE-2011-2896) This update also fixes the following bugs: * Prior to this update, the "Show Completed Jobs," "Show All Jobs," and "Show Active Jobs" buttons returned results globally across all printers and not the results for the specified printer. With this update, jobs from only the selected printer are shown. (BZ#625900) * Prior to this update, the code of the serial backend contained a wrong condition. As a consequence, print jobs on the raw print queue could not be canceled. This update modifies the condition in the serial backend code. Now, the user can cancel these print jobs. (BZ#625955) * Prior to this update, the textonly filter did not work if used as a pipe, for example when the command line did not specify the filename and the number of copies was always 1. This update modifies the condition in the textonly filter. Now, the data are sent to the printer regardless of the number of copies specified. (BZ#660518) * Prior to this update, the file descriptor count increased until it ran out of resources when the cups daemon was running with enabled Security-Enhanced Linux (SELinux) features. With this update, all resources are allocated only once. (BZ#668009) * Prior to this update, CUPS incorrectly handled the en_US.ASCII value for the LANG environment variable. This update fixes the handling of the en_US.ASCII value and the binaries now write to standard output properly. Bugs fixed (http://bugzilla.redhat.com/): 625900 - STR #3436: Jobs buttons not working correctly when viewing a specific printer 625955 - Serial back end has inverted SIGTERM block 660518 - textonly filter won't work as a pipe with copies=1 668009 - avc calls leak file descriptors 727800 - CVE-2011-2896 David Koblas' GIF decoder LZW decoder buffer overflow 6. Packages for 2009.0 are provided as of the Extended Maintenance Program. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iD8DBQFOktgPmqjQ0CJFipgRAhG2AKCAuUZh2rvZdtbjtd0ycVemOY39TQCgn0jF Ee6oHfd4+Nq17qNb0y7s7Nc= =lZgy -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: cups security and bug fix update Advisory ID: RHSA-2011:1635-03 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1635.html Issue date: 2011-12-06 CVE Names: CVE-2011-2896 ===================================================================== 1. Summary: Updated cups packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The Common UNIX Printing System (CUPS) provides a portable printing layer for UNIX operating systems. A heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch (LZW) decompression algorithm implementation used by the CUPS GIF image format reader. An attacker could create a malicious GIF image file that, when printed, could possibly cause CUPS to crash or, potentially, execute arbitrary code with the privileges of the "lp" user. (CVE-2011-2896) These updated cups packages also provide fixes for the following bugs: * Previously CUPS was not correctly handling the language setting LANG=en_US.ASCII. As a consequence lpadmin, lpstat and lpinfo binaries were not displaying any output when the LANG=en_US.ASCII environment variable was used. As a result of this update the problem is fixed and the expected output is now displayed. (BZ#681836) * Previously the scheduler did not check for empty values of several configuration directives. As a consequence it was possible for the CUPS daemon (cupsd) to crash when a configuration file contained certain empty values. With this update the problem is fixed and cupsd no longer crashes when reading such a configuration file. (BZ#706673) * Previously when printing to a raw print queue, when using certain printer models, CUPS was incorrectly sending SNMP queries. As a consequence there was a noticeable 4-second delay between queueing the job and the start of printing. With this update the problem is fixed and CUPS no longer tries to collect SNMP supply and status information for raw print queues. (BZ#709896) * Previously when using the BrowsePoll directive it could happen that the CUPS printer polling daemon (cups-polld) began polling before the network interfaces were set up after a system boot. CUPS was then caching the failed hostname lookup. As a consequence no printers were found and the error, "Host name lookup failure", was logged. With this update the code that re-initializes the resolver after failure in cups-polld is fixed and as a result CUPS will obtain the correct network settings to use in printer discovery. (BZ#712430) * The MaxJobs directive controls the maximum number of print jobs that are kept in memory. Previously, once the number of jobs reached the limit, the CUPS system failed to automatically purge the data file associated with the oldest completed job from the system in order to make room for a new print job. This bug has been fixed, and the jobs beyond the set limit are now properly purged. (BZ#735505) * The cups init script (/etc/rc.d/init.d/cups) uses the daemon function (from /etc/rc.d/init.d/functions) to start the cups process, but previously it did not source a configuration file from the /etc/sysconfig/ directory. As a consequence, it was difficult to cleanly set the nice level or cgroup for the cups daemon by setting the NICELEVEL or CGROUP_DAEMON variables. With this update, the init script is fixed. (BZ#744791) All users of CUPS are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. After installing this update, the cupsd daemon will be restarted automatically. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 681836 - lpstat bug with ASCII encoding, LANG=en_US.ASCII lpstat -h localhost -s 706673 - Cups config parsing segfault 712430 - printers are not found after system boot 727800 - CVE-2011-2896 David Koblas' GIF decoder LZW decoder buffer overflow 735505 - CUPS is not purging JobFiles when MaxJobs is reached in RHEL6.1 744791 - cups init script should source /etc/sysconfig/cups 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm i386: cups-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.i686.rpm cups-libs-1.4.2-44.el6.i686.rpm cups-lpd-1.4.2-44.el6.i686.rpm x86_64: cups-1.4.2-44.el6.x86_64.rpm cups-debuginfo-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.x86_64.rpm cups-libs-1.4.2-44.el6.i686.rpm cups-libs-1.4.2-44.el6.x86_64.rpm cups-lpd-1.4.2-44.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm i386: cups-debuginfo-1.4.2-44.el6.i686.rpm cups-devel-1.4.2-44.el6.i686.rpm cups-php-1.4.2-44.el6.i686.rpm x86_64: cups-debuginfo-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.x86_64.rpm cups-devel-1.4.2-44.el6.i686.rpm cups-devel-1.4.2-44.el6.x86_64.rpm cups-php-1.4.2-44.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm x86_64: cups-1.4.2-44.el6.x86_64.rpm cups-debuginfo-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.x86_64.rpm cups-libs-1.4.2-44.el6.i686.rpm cups-libs-1.4.2-44.el6.x86_64.rpm cups-lpd-1.4.2-44.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm x86_64: cups-debuginfo-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.x86_64.rpm cups-devel-1.4.2-44.el6.i686.rpm cups-devel-1.4.2-44.el6.x86_64.rpm cups-php-1.4.2-44.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm i386: cups-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.i686.rpm cups-devel-1.4.2-44.el6.i686.rpm cups-libs-1.4.2-44.el6.i686.rpm cups-lpd-1.4.2-44.el6.i686.rpm ppc64: cups-1.4.2-44.el6.ppc64.rpm cups-debuginfo-1.4.2-44.el6.ppc.rpm cups-debuginfo-1.4.2-44.el6.ppc64.rpm cups-devel-1.4.2-44.el6.ppc.rpm cups-devel-1.4.2-44.el6.ppc64.rpm cups-libs-1.4.2-44.el6.ppc.rpm cups-libs-1.4.2-44.el6.ppc64.rpm cups-lpd-1.4.2-44.el6.ppc64.rpm s390x: cups-1.4.2-44.el6.s390x.rpm cups-debuginfo-1.4.2-44.el6.s390.rpm cups-debuginfo-1.4.2-44.el6.s390x.rpm cups-devel-1.4.2-44.el6.s390.rpm cups-devel-1.4.2-44.el6.s390x.rpm cups-libs-1.4.2-44.el6.s390.rpm cups-libs-1.4.2-44.el6.s390x.rpm cups-lpd-1.4.2-44.el6.s390x.rpm x86_64: cups-1.4.2-44.el6.x86_64.rpm cups-debuginfo-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.x86_64.rpm cups-devel-1.4.2-44.el6.i686.rpm cups-devel-1.4.2-44.el6.x86_64.rpm cups-libs-1.4.2-44.el6.i686.rpm cups-libs-1.4.2-44.el6.x86_64.rpm cups-lpd-1.4.2-44.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm i386: cups-debuginfo-1.4.2-44.el6.i686.rpm cups-php-1.4.2-44.el6.i686.rpm ppc64: cups-debuginfo-1.4.2-44.el6.ppc64.rpm cups-php-1.4.2-44.el6.ppc64.rpm s390x: cups-debuginfo-1.4.2-44.el6.s390x.rpm cups-php-1.4.2-44.el6.s390x.rpm x86_64: cups-debuginfo-1.4.2-44.el6.x86_64.rpm cups-php-1.4.2-44.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm i386: cups-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.i686.rpm cups-devel-1.4.2-44.el6.i686.rpm cups-libs-1.4.2-44.el6.i686.rpm cups-lpd-1.4.2-44.el6.i686.rpm x86_64: cups-1.4.2-44.el6.x86_64.rpm cups-debuginfo-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.x86_64.rpm cups-devel-1.4.2-44.el6.i686.rpm cups-devel-1.4.2-44.el6.x86_64.rpm cups-libs-1.4.2-44.el6.i686.rpm cups-libs-1.4.2-44.el6.x86_64.rpm cups-lpd-1.4.2-44.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm i386: cups-debuginfo-1.4.2-44.el6.i686.rpm cups-php-1.4.2-44.el6.i686.rpm x86_64: cups-debuginfo-1.4.2-44.el6.x86_64.rpm cups-php-1.4.2-44.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-2896.html https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFO3jdAXlSAg2UNWIIRAuf9AJ40wZu4zvl7/JluD0pOAIRHpsC9WACfQlq4 m4F9XjZwY5c1UV+v9+pq1hs= =YoxJ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Ubuntu Security Notice USN-1207-1 September 14, 2011 cups, cupsys vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS Summary: An attacker could send crafted print jobs to CUPS and cause it to crash or run programs. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 11.04: libcupsimage2 1.4.6-5ubuntu1.4 Ubuntu 10.10: libcupsimage2 1.4.4-6ubuntu2.4 Ubuntu 10.04 LTS: libcupsimage2 1.4.3-1ubuntu1.5 Ubuntu 8.04 LTS: libcupsimage2 1.3.7-1ubuntu3.13 In general, a standard system update will make all the necessary changes

Trust: 2.61

sources: NVD: CVE-2011-2896 // JVNDB: JVNDB-2011-004828 // BID: 49148 // VULHUB: VHN-50841 // PACKETSTORM: 115681 // PACKETSTORM: 106598 // PACKETSTORM: 110007 // PACKETSTORM: 105649 // PACKETSTORM: 105296 // PACKETSTORM: 107564 // PACKETSTORM: 105118

AFFECTED PRODUCTS

vendor:swi prologmodel:swi-prologscope:lteversion:5.10.4

Trust: 1.8

vendor:applemodel:cupsscope:lteversion:1.4.6

Trust: 1.0

vendor:gimpmodel:gimpscope:lteversion:2.6.11

Trust: 1.0

vendor:the gimp teammodel:gimpscope:lteversion:2.6.11

Trust: 0.8

vendor:applemodel:cupsscope:ltversion:1.4.7

Trust: 0.8

vendor:gnumodel:gimpscope:eqversion:2.6.7

Trust: 0.6

vendor:gnumodel:gimpscope:eqversion:2.6.2

Trust: 0.6

vendor:gnumodel:gimpscope:eqversion:2.6.5

Trust: 0.6

vendor:gnumodel:gimpscope:eqversion:2.6.11

Trust: 0.6

vendor:gnumodel:gimpscope:eqversion:2.6.4

Trust: 0.6

vendor:gnumodel:gimpscope:eqversion:2.6.10

Trust: 0.6

vendor:gnumodel:gimpscope:eqversion:2.6.8

Trust: 0.6

vendor:gnumodel:gimpscope:eqversion:2.6.3

Trust: 0.6

vendor:gnumodel:gimpscope:eqversion:2.6.6

Trust: 0.6

vendor:gnumodel:gimpscope:eqversion:2.6.9

Trust: 0.6

vendor:swi prologmodel:swi-prologscope:eqversion:5.10

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1.1

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:avayamodel:aura system managerscope:neversion:6.3

Trust: 0.3

vendor:swi prologmodel:swi-prologscope:eqversion:5.10.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.2

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:2.6.11

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:2.2.14

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.1

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:8.04

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2011

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.10

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.0

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:2.2.4

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:8.04

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:1.2.5

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.2

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:2.3.9

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:11.04

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:2.2.11

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:sunmodel:solaris expressscope:eqversion:11

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.3

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:8.04

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.10

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:8.04

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2.3

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2009.0

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:2.2.8

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:2.2.15

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:11.04

Trust: 0.3

vendor:avayamodel:ip deskphonescope:eqversion:96x16

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:2.3.10

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.10

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:2.4.6

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2

Trust: 0.3

vendor:xeroxmodel:freeflow print server 73.b3.61scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.10

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:2.6.6

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:2.6.7

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.0

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2010.1

Trust: 0.3

vendor:sunmodel:solaris 10 sparcscope: - version: -

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:2.3.14

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:2.2.6

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:2.2.16

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2011

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:ubuntumodel:linux lts lpiascope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:11.04

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.0

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:2.2.12

Trust: 0.3

vendor:avayamodel:irscope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:11.04

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.5

Trust: 0.3

vendor:sunmodel:solaris 10 x86scope: - version: -

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1

Trust: 0.3

vendor:swi prologmodel:swi-prologscope:neversion:5.10.2

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.0

Trust: 0.3

vendor:gimpmodel:gimpscope:eqversion:2.2.17

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura system manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.5

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2009.0

Trust: 0.3

vendor:xeroxmodel:freeflow print server 73.c0.41scope: - version: -

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.0

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2010.1

Trust: 0.3

sources: BID: 49148 // JVNDB: JVNDB-2011-004828 // CNNVD: CNNVD-201108-279 // NVD: CVE-2011-2896

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-2896
value: MEDIUM

Trust: 1.0

NVD: CVE-2011-2896
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201108-279
value: MEDIUM

Trust: 0.6

VULHUB: VHN-50841
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2011-2896
severity: MEDIUM
baseScore: 5.1
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 4.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-50841
severity: MEDIUM
baseScore: 5.1
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 4.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-50841 // JVNDB: JVNDB-2011-004828 // CNNVD: CNNVD-201108-279 // NVD: CVE-2011-2896

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-119

Trust: 0.9

sources: VULHUB: VHN-50841 // JVNDB: JVNDB-2011-004828 // NVD: CVE-2011-2896

THREAT TYPE

remote

Trust: 0.9

sources: PACKETSTORM: 106598 // PACKETSTORM: 105649 // PACKETSTORM: 105118 // CNNVD: CNNVD-201108-279

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201108-279

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-004828

PATCH

title:Apple Open Sourceurl:http://www.apple.com/opensource/

Trust: 0.8

title:Top Pageurl:http://www.gimp.org/

Trust: 0.8

title:Bug 7url:http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4

Trust: 0.8

title:GNU Gimp 'LZWReadByte()' GIF Fixes for Graphics Parsing Buffer Error Vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=180847

Trust: 0.6

sources: JVNDB: JVNDB-2011-004828 // CNNVD: CNNVD-201108-279

EXTERNAL IDS

db:NVDid:CVE-2011-2896

Trust: 3.5

db:BIDid:49148

Trust: 2.0

db:SECUNIAid:46024

Trust: 1.7

db:SECUNIAid:45945

Trust: 1.7

db:SECUNIAid:45621

Trust: 1.7

db:SECUNIAid:45948

Trust: 1.7

db:SECUNIAid:50737

Trust: 1.7

db:SECUNIAid:48236

Trust: 1.7

db:SECUNIAid:48308

Trust: 1.7

db:SECUNIAid:45900

Trust: 1.7

db:OPENWALLid:OSS-SECURITY/2011/08/10/10

Trust: 1.7

db:SECTRACKid:1025929

Trust: 1.7

db:JVNDBid:JVNDB-2011-004828

Trust: 0.8

db:CNNVDid:CNNVD-201108-279

Trust: 0.7

db:PACKETSTORMid:107564

Trust: 0.2

db:PACKETSTORMid:105118

Trust: 0.2

db:PACKETSTORMid:105296

Trust: 0.2

db:PACKETSTORMid:110007

Trust: 0.2

db:PACKETSTORMid:115681

Trust: 0.2

db:PACKETSTORMid:107429

Trust: 0.1

db:VULHUBid:VHN-50841

Trust: 0.1

db:PACKETSTORMid:106598

Trust: 0.1

db:PACKETSTORMid:105649

Trust: 0.1

sources: VULHUB: VHN-50841 // BID: 49148 // JVNDB: JVNDB-2011-004828 // PACKETSTORM: 115681 // PACKETSTORM: 106598 // PACKETSTORM: 110007 // PACKETSTORM: 105649 // PACKETSTORM: 105296 // PACKETSTORM: 107564 // PACKETSTORM: 105118 // CNNVD: CNNVD-201108-279 // NVD: CVE-2011-2896

REFERENCES

url:http://git.gnome.org/browse/gimp/commit/?id=376ad788c1a1c31d40f18494889c383f6909ebfc

Trust: 2.0

url:https://bugzilla.redhat.com/show_bug.cgi?id=730338

Trust: 2.0

url:http://rhn.redhat.com/errata/rhsa-2012-1180.html

Trust: 1.8

url:http://www.ubuntu.com/usn/usn-1207-1

Trust: 1.8

url:http://www.ubuntu.com/usn/usn-1214-1

Trust: 1.8

url:http://www.securitytracker.com/id?1025929

Trust: 1.7

url:http://secunia.com/advisories/45621

Trust: 1.7

url:http://secunia.com/advisories/45900

Trust: 1.7

url:http://secunia.com/advisories/45945

Trust: 1.7

url:http://secunia.com/advisories/45948

Trust: 1.7

url:http://secunia.com/advisories/46024

Trust: 1.7

url:http://secunia.com/advisories/48236

Trust: 1.7

url:http://secunia.com/advisories/48308

Trust: 1.7

url:http://www.securityfocus.com/bid/49148

Trust: 1.7

url:http://secunia.com/advisories/50737

Trust: 1.7

url:http://www.debian.org/security/2011/dsa-2354

Trust: 1.7

url:http://www.debian.org/security/2012/dsa-2426

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2011-august/064873.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2011-august/064600.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2011-september/065550.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2011-september/065651.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2011-september/065527.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2011-september/065539.html

Trust: 1.7

url:http://security.gentoo.org/glsa/glsa-201209-23.xml

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2011:146

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2011:167

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2011-1635.html

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2012-1181.html

Trust: 1.7

url:http://www.openwall.com/lists/oss-security/2011/08/10/10

Trust: 1.7

url:http://cups.org/str.php?l3867

Trust: 1.7

url:http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4

Trust: 1.7

url:https://bugzilla.redhat.com/show_bug.cgi?id=727800

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2896

Trust: 1.0

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2896

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2011-2896

Trust: 0.7

url:http://support.avaya.com/css/p8/documents/100154006

Trust: 0.3

url:http://downloads.avaya.com/css/p8/documents/100160772

Trust: 0.3

url:http://blogs.oracle.com/sunsecurity/entry/cve_2011_2896_buffer_overflow

Trust: 0.3

url:http://www.gimp.org/

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100151369

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100153926

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100165732

Trust: 0.3

url:http://www.xerox.com/download/security/security-bulletin/1284333-14afb-4baadb5bccb00/cert_xrx12-002_v1.1.pdf

Trust: 0.3

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2011-2896.html

Trust: 0.3

url:https://access.redhat.com/security/team/contact/

Trust: 0.3

url:https://access.redhat.com/security/team/key/#package

Trust: 0.3

url:http://bugzilla.redhat.com/):

Trust: 0.3

url:http://www.mandriva.com/security/

Trust: 0.2

url:http://www.mandriva.com/security/advisories

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#low

Trust: 0.2

url:https://access.redhat.com/kb/docs/doc-11259

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-3170

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2012-3403.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-3481.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3403

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3481

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2895

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-1168

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2012-0302.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2432

Trust: 0.1

url:http://store.mandriva.com/product_info.php?cpath=149&amp;products_id=490

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3170

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2432

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/gimp/2.6.10-1ubuntu3.4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/gimp/2.6.8-2ubuntu1.4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/gimp/2.6.11-1ubuntu6.2

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2011-1635.html

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/cups/1.4.3-1ubuntu1.5

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/cupsys/1.3.7-1ubuntu3.13

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/cups/1.4.6-5ubuntu1.4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/cups/1.4.4-6ubuntu2.4

Trust: 0.1

sources: VULHUB: VHN-50841 // BID: 49148 // JVNDB: JVNDB-2011-004828 // PACKETSTORM: 115681 // PACKETSTORM: 106598 // PACKETSTORM: 110007 // PACKETSTORM: 105649 // PACKETSTORM: 105296 // PACKETSTORM: 107564 // PACKETSTORM: 105118 // CNNVD: CNNVD-201108-279 // NVD: CVE-2011-2896

CREDITS

Red Hat Security Response Team

Trust: 0.3

sources: BID: 49148

SOURCES

db:VULHUBid:VHN-50841
db:BIDid:49148
db:JVNDBid:JVNDB-2011-004828
db:PACKETSTORMid:115681
db:PACKETSTORMid:106598
db:PACKETSTORMid:110007
db:PACKETSTORMid:105649
db:PACKETSTORMid:105296
db:PACKETSTORMid:107564
db:PACKETSTORMid:105118
db:CNNVDid:CNNVD-201108-279
db:NVDid:CVE-2011-2896

LAST UPDATE DATE

2024-11-20T20:00:45.599000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-50841date:2018-10-30T00:00:00
db:BIDid:49148date:2015-04-13T21:59:00
db:JVNDBid:JVNDB-2011-004828date:2012-03-27T00:00:00
db:CNNVDid:CNNVD-201108-279date:2022-02-09T00:00:00
db:NVDid:CVE-2011-2896date:2022-02-07T18:44:21.820

SOURCES RELEASE DATE

db:VULHUBid:VHN-50841date:2011-08-19T00:00:00
db:BIDid:49148date:2011-08-15T00:00:00
db:JVNDBid:JVNDB-2011-004828date:2012-03-27T00:00:00
db:PACKETSTORMid:115681date:2012-08-20T21:50:38
db:PACKETSTORMid:106598date:2011-11-04T21:06:51
db:PACKETSTORMid:110007date:2012-02-21T15:30:30
db:PACKETSTORMid:105649date:2011-10-10T22:39:39
db:PACKETSTORMid:105296date:2011-09-22T15:56:42
db:PACKETSTORMid:107564date:2011-12-06T23:57:53
db:PACKETSTORMid:105118date:2011-09-14T22:51:57
db:CNNVDid:CNNVD-201108-279date:2011-08-16T00:00:00
db:NVDid:CVE-2011-2896date:2011-08-19T17:55:03.317