Lucene search

K
cve[email protected]CVE-2011-2895
HistoryAug 19, 2011 - 5:55 p.m.

CVE-2011-2895

2011-08-1917:55:03
CWE-119
web.nvd.nist.gov
207
cve-2011-2895
lzw decompressor
x.org libxfont
buffer overflow
infinite loop
security vulnerability

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.3 High

AI Score

Confidence

High

0.103 Low

EPSS

Percentile

95.0%

The LZW decompressor in (1) the BufCompressedFill function in fontfile/decompress.c in X.Org libXfont before 1.4.4 and (2) compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before 3.8, FreeBSD, NetBSD 4.0.x and 5.0.x before 5.0.3 and 5.1.x before 5.1.1, FreeType 2.1.9, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows context-dependent attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2896.

Affected configurations

NVD
Node
freetypefreetypeMatch2.1.9
OR
xlibxfontRange1.4.3
OR
xlibxfontMatch1.2.0
OR
xlibxfontMatch1.2.1
OR
xlibxfontMatch1.2.2
OR
xlibxfontMatch1.2.3
OR
xlibxfontMatch1.2.4
OR
xlibxfontMatch1.2.5
OR
xlibxfontMatch1.2.6
OR
xlibxfontMatch1.2.7
OR
xlibxfontMatch1.2.8
OR
xlibxfontMatch1.2.9
OR
xlibxfontMatch1.3.0
OR
xlibxfontMatch1.3.1
OR
xlibxfontMatch1.3.2
OR
xlibxfontMatch1.3.3
OR
xlibxfontMatch1.3.4
OR
xlibxfontMatch1.4.0
OR
xlibxfontMatch1.4.1
OR
xlibxfontMatch1.4.2
OR
freebsdfreebsd
OR
netbsdnetbsd
OR
openbsdopenbsdRange3.7
OR
openbsdopenbsdMatch2.0
OR
openbsdopenbsdMatch2.1
OR
openbsdopenbsdMatch2.2
OR
openbsdopenbsdMatch2.3
OR
openbsdopenbsdMatch2.4
OR
openbsdopenbsdMatch2.5
OR
openbsdopenbsdMatch2.6
OR
openbsdopenbsdMatch2.7
OR
openbsdopenbsdMatch2.8
OR
openbsdopenbsdMatch2.9
OR
openbsdopenbsdMatch3.0
OR
openbsdopenbsdMatch3.1
OR
openbsdopenbsdMatch3.2
OR
openbsdopenbsdMatch3.3
OR
openbsdopenbsdMatch3.4
OR
openbsdopenbsdMatch3.5
OR
openbsdopenbsdMatch3.6

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.3 High

AI Score

Confidence

High

0.103 Low

EPSS

Percentile

95.0%