CVE-2015-7551

high

Description

The Fiddle::Handle implementation in ext/fiddle/handle.c in Ruby before 2.0.0-p648, 2.1 before 2.1.8, and 2.2 before 2.2.4, as distributed in Apple OS X before 10.11.4 and other products, mishandles tainting, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted string, related to the DL module and the libffi library. NOTE: this vulnerability exists because of a CVE-2009-5147 regression.

References

https://www.ruby-lang.org/en/news/2015/12/16/unsafe-tainted-string-usage-in-fiddle-and-dl-cve-2015-7551/

https://support.apple.com/HT206167

https://puppet.com/security/cve/ruby-dec-2015-security-fixes

https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-7551.html

https://github.com/ruby/ruby/commit/339e11a7f178312d937b7c95dd3115ce7236597a

https://access.redhat.com/errata/RHSA-2018:0583

http://www.securityfocus.com/bid/76060

http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html

http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=796551

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=796344

Details

Source: Mitre, NVD

Published: 2016-03-24

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.4

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High