The LZW decompressor in (1) the BufCompressedFill function in fontfile/decompress.c in X.Org libXfont before 1.4.4 and (2) compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before 3.8, FreeBSD, NetBSD 4.0.x and 5.0.x before 5.0.3 and 5.1.x before 5.1.1, FreeType 2.1.9, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows context-dependent attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2896.
References
Link Providers
http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d11ee5886e9d9ec610051a206b135a4cdc1e09a0 cve-icon cve-icon
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-007.txt.asc cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html cve-icon cve-icon
http://lists.freedesktop.org/archives/xorg-announce/2011-August/001721.html cve-icon cve-icon
http://lists.freedesktop.org/archives/xorg-announce/2011-August/001722.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00004.html cve-icon cve-icon
http://secunia.com/advisories/45544 cve-icon cve-icon
http://secunia.com/advisories/45568 cve-icon cve-icon
http://secunia.com/advisories/45599 cve-icon cve-icon
http://secunia.com/advisories/45986 cve-icon cve-icon
http://secunia.com/advisories/46127 cve-icon cve-icon
http://secunia.com/advisories/48951 cve-icon cve-icon
http://securitytracker.com/id?1025920 cve-icon cve-icon
http://support.apple.com/kb/HT5130 cve-icon cve-icon
http://support.apple.com/kb/HT5281 cve-icon cve-icon
http://www.debian.org/security/2011/dsa-2293 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:153 cve-icon cve-icon
http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/compress/zopen.c#rev1.17 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2011/08/10/10 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-1154.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-1155.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-1161.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-1834.html cve-icon cve-icon
http://www.securityfocus.com/bid/49124 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1191-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=725760 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=727624 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/69141 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2011-2895 cve-icon
https://support.apple.com/HT205635 cve-icon cve-icon
https://support.apple.com/HT205637 cve-icon cve-icon
https://support.apple.com/HT205640 cve-icon cve-icon
https://support.apple.com/HT205641 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2011-2895 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2011-08-19T17:00:00

Updated: 2024-08-06T23:15:31.486Z

Reserved: 2011-07-27T00:00:00

Link: CVE-2011-2895

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-08-19T17:55:03.037

Modified: 2017-08-29T01:29:51.957

Link: CVE-2011-2895

cve-icon Redhat

Severity : Important

Publid Date: 2011-08-10T00:00:00Z

Links: CVE-2011-2895 - Bugzilla