9.3
CRITICAL
CVE-2011-2895
X.Org libXfont LZW Decompressor Buffer Overflow Vulnerability
Description

The LZW decompressor in (1) the BufCompressedFill function in fontfile/decompress.c in X.Org libXfont before 1.4.4 and (2) compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before 3.8, FreeBSD, NetBSD 4.0.x and 5.0.x before 5.0.3 and 5.1.x before 5.1.1, FreeType 2.1.9, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows context-dependent attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2896.

INFO

Published Date :

Aug. 19, 2011, 5:55 p.m.

Last Modified :

Aug. 29, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2011-2895 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freebsd freebsd
1 Netbsd netbsd
1 Openbsd openbsd
1 X libxfont
1 Freetype freetype
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-2895.

URL Resource
http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d11ee5886e9d9ec610051a206b135a4cdc1e09a0 Patch
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-007.txt.asc
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html
http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html
http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
http://lists.freedesktop.org/archives/xorg-announce/2011-August/001721.html Patch
http://lists.freedesktop.org/archives/xorg-announce/2011-August/001722.html Patch
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00004.html
http://secunia.com/advisories/45544 Vendor Advisory
http://secunia.com/advisories/45568 Vendor Advisory
http://secunia.com/advisories/45599 Vendor Advisory
http://secunia.com/advisories/45986
http://secunia.com/advisories/46127
http://secunia.com/advisories/48951
http://securitytracker.com/id?1025920
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://www.debian.org/security/2011/dsa-2293
http://www.mandriva.com/security/advisories?name=MDVSA-2011:153
http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/compress/zopen.c#rev1.17
http://www.openwall.com/lists/oss-security/2011/08/10/10
http://www.redhat.com/support/errata/RHSA-2011-1154.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2011-1155.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2011-1161.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2011-1834.html
http://www.securityfocus.com/bid/49124
http://www.ubuntu.com/usn/USN-1191-1
https://bugzilla.redhat.com/show_bug.cgi?id=725760 Patch
https://bugzilla.redhat.com/show_bug.cgi?id=727624
https://exchange.xforce.ibmcloud.com/vulnerabilities/69141
https://support.apple.com/HT205635
https://support.apple.com/HT205637
https://support.apple.com/HT205640
https://support.apple.com/HT205641

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-2895 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-2895 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/69141 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/69141 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 12, 2015

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT205635
    Added Reference http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
    Added Reference https://support.apple.com/HT205637
    Added Reference http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html
    Added Reference http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html
    Added Reference https://support.apple.com/HT205641
    Added Reference http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html
    Added Reference https://support.apple.com/HT205640
  • Initial Analysis by [email protected]

    Aug. 22, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.33 }} -0.01%

score

0.86003

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability