CVE-2011-2895

Description

The LZW decompressor in (1) the BufCompressedFill function in fontfile/decompress.c in X.Org libXfont before 1.4.4 and (2) compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before 3.8, FreeBSD, NetBSD 4.0.x and 5.0.x before 5.0.3 and 5.1.x before 5.1.1, FreeType 2.1.9, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows context-dependent attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2896.

Category

9.3
CVSS
Severity: Critical
CVSS 2.0 •
EPSS 8.80% Top 10%
Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory apple.com Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory apple.com Vendor Advisory opensuse.org Vendor Advisory apple.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory apple.com Vendor Advisory netbsd.org Vendor Advisory apple.com Vendor Advisory apple.com Vendor Advisory debian.org Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
https://support.apple.com/HT205635
http://www.redhat.com/support/errata/RHSA-2011-1154.html vendor advisory
http://www.ubuntu.com/usn/USN-1191-1 vendor advisory
http://www.openwall.com/lists/oss-security/2011/08/10/10 mailing list
https://bugzilla.redhat.com/show_bug.cgi?id=725760 patch
http://secunia.com/advisories/45544 third party advisory vendor advisory
https://support.apple.com/HT205637
http://support.apple.com/kb/HT5130
http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html vendor advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2011:153 vendor advisory
http://www.securityfocus.com/bid/49124 vdb entry
http://secunia.com/advisories/45599 third party advisory vendor advisory
http://www.redhat.com/support/errata/RHSA-2011-1155.html vendor advisory
http://securitytracker.com/id?1025920 vdb entry
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00004.html vendor advisory
http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00019.html vendor advisory
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html vendor advisory
http://lists.freedesktop.org/archives/xorg-announce/2011-August/001721.html patch mailing list
http://secunia.com/advisories/46127 third party advisory
http://secunia.com/advisories/45986 third party advisory
http://www.redhat.com/support/errata/RHSA-2011-1161.html vendor advisory
http://www.redhat.com/support/errata/RHSA-2011-1834.html vendor advisory
http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/compress/zopen.c#rev1.17
https://exchange.xforce.ibmcloud.com/vulnerabilities/69141 vdb entry
http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html vendor advisory
http://secunia.com/advisories/45568 third party advisory vendor advisory
http://lists.freedesktop.org/archives/xorg-announce/2011-August/001722.html patch mailing list
https://support.apple.com/HT205641
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-007.txt.asc vendor advisory
https://support.apple.com/HT205640
http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d11ee5886e9d9ec610051a206b135a4cdc1e09a0 patch
http://secunia.com/advisories/48951 third party advisory
http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html vendor advisory
http://support.apple.com/kb/HT5281
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html vendor advisory
http://www.debian.org/security/2011/dsa-2293 vendor advisory
https://bugzilla.redhat.com/show_bug.cgi?id=727624

Frequently Asked Questions

What is the severity of CVE-2011-2895?
CVE-2011-2895 has been scored as a critical severity vulnerability.
How to fix CVE-2011-2895?
To fix CVE-2011-2895, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2011-2895 being actively exploited in the wild?
It is possible that CVE-2011-2895 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~9% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.