CVE-2015-9261

huft_build in archival/libarchive/decompress_gunzip.c in BusyBox before 1.27.2 misuses a pointer, causing segfaults and an application crash during an unzip operation on a specially crafted ZIP file.
References
Link Resource
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2019/Jun/18 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Sep/7 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Aug/20 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Jun/36 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/10/25/3 Exploit Mailing List Third Party Advisory
https://bugs.debian.org/803097 Issue Tracking Mailing List Patch Third Party Advisory
https://git.busybox.net/busybox/commit/?id=1de25a6e87e0e627aa34298105a3d17c60a1f44e Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jun/14 Exploit Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Sep/7 Exploit Mailing List Third Party Advisory
https://usn.ubuntu.com/3935-1/ Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:busybox:busybox:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

History

29 Oct 2022, 02:30

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html - (MISC) http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html - Exploit, Third Party Advisory, VDB Entry
References (FULLDISC) http://seclists.org/fulldisclosure/2022/Jun/36 - (FULLDISC) http://seclists.org/fulldisclosure/2022/Jun/36 - Exploit, Mailing List, Third Party Advisory

20 Jun 2022, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html -

17 Jun 2022, 19:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2022/Jun/36 -

19 Feb 2021, 16:41

Type Values Removed Values Added
References (FULLDISC) http://seclists.org/fulldisclosure/2020/Aug/20 - (FULLDISC) http://seclists.org/fulldisclosure/2020/Aug/20 - Exploit, Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html - (MISC) http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html - Exploit, Third Party Advisory, VDB Entry
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html - Mailing List, Third Party Advisory
References (BUGTRAQ) https://seclists.org/bugtraq/2019/Jun/14 - (BUGTRAQ) https://seclists.org/bugtraq/2019/Jun/14 - Exploit, Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html - (MISC) http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html - Exploit, Third Party Advisory, VDB Entry
References (FULLDISC) http://seclists.org/fulldisclosure/2019/Jun/18 - (FULLDISC) http://seclists.org/fulldisclosure/2019/Jun/18 - Exploit, Mailing List, Third Party Advisory
References (BUGTRAQ) https://seclists.org/bugtraq/2019/Sep/7 - (BUGTRAQ) https://seclists.org/bugtraq/2019/Sep/7 - Exploit, Mailing List, Third Party Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2019/Sep/7 - (FULLDISC) http://seclists.org/fulldisclosure/2019/Sep/7 - Exploit, Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

15 Feb 2021, 14:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html -

Information

Published : 2018-07-26 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2015-9261

Mitre link : CVE-2015-9261

CVE.ORG link : CVE-2015-9261


JSON object : View

Products Affected

busybox

  • busybox

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-476

NULL Pointer Dereference