The Fiddle::Handle implementation in ext/fiddle/handle.c in Ruby before 2.0.0-p648, 2.1 before 2.1.8, and 2.2 before 2.2.4, as distributed in Apple OS X before 10.11.4 and other products, mishandles tainting, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted string, related to the DL module and the libffi library. NOTE: this vulnerability exists because of a CVE-2009-5147 regression.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-03-24T01:00:00

Updated: 2024-08-06T07:51:28.515Z

Reserved: 2015-09-29T00:00:00

Link: CVE-2015-7551

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-03-24T01:59:03.370

Modified: 2018-03-28T01:29:03.403

Link: CVE-2015-7551

cve-icon Redhat

Severity : Low

Publid Date: 2009-05-11T00:00:00Z

Links: CVE-2015-7551 - Bugzilla