CVE-2015-7551

Public on 2016-01-18
Modified on 2023-12-06
Description
The Fiddle::Handle implementation in ext/fiddle/handle.c in Ruby before 2.0.0-p648, 2.1 before 2.1.8, and 2.2 before 2.2.4, as distributed in Apple OS X before 10.11.4 and other products, mishandles tainting, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted string, related to the DL module and the libffi library. NOTE: this vulnerability exists because of a CVE-2009-5147 regression.
Severity
Low severity
Low
CVSS v3 Base Score
3.7
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 ruby No Fix Planned
Amazon Linux 2 - Core ruby Not Affected
Amazon Linux 1 ruby18 No Fix Planned
Amazon Linux 1 ruby19 2016-01-18 ALAS-2016-632 Fixed
Amazon Linux 1 ruby20 2016-01-18 ALAS-2016-632 Fixed
Amazon Linux 1 ruby21 2016-01-18 ALAS-2016-632 Fixed
Amazon Linux 1 ruby22 2016-01-18 ALAS-2016-632 Fixed
Amazon Linux 1 ruby23 No Fix Planned
Amazon Linux 1 ruby24 No Fix Planned
Amazon Linux 2023 ruby3.2 Not Affected

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
NVD CVSSv2 4.6 AV:L/AC:L/Au:N/C:P/I:P/A:P
NVD CVSSv3 8.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H