NewsSecurity Vulnerabilities

BusyBox huft_build Function Denial of Service Vulnerability [CVE-2015-9261]

CVE Number – CVE-2015-9261

A vulnerability in the huft_build function of BusyBox could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on a targeted system.

The vulnerability exists because the huft_build function, as defined in the archival/libarchive/decompress_gunzip.c source code file of the affected software, uses an invalid pointer during unzipping operations on a ZIP file. An attacker could exploit this vulnerability by persuading a user to unzip a ZIP file that submits malicious input to a targeted system. A successful exploit could trigger a segmentation fault and cause the affected application to crash, resulting in a DoS condition.

Proof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available.

The vendor has confirmed the vulnerability and released software updates.

Analysis
  • To exploit this vulnerability, an attacker must have local access to the targeted system or may use misleading language and instructions to persuade a user on the system to open a malicious ZIP file.
Safeguards
  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to have network access.

    Users are advised not to open email messages from suspicious or unrecognized sources. If users cannot verify that links or attachments included in email messages are safe, they are advised not to open them.

    Users are advised not to visit websites or follow links that have suspicious characteristics or cannot be verified as safe.

    Administrators are advised to use an unprivileged account when browsing the Internet.

    Administrators are advised to monitor critical systems.

Vendor Announcements
Fixed Software
  • The vendor has released software updates at the following link: BusyBox 1.27.2





Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.