CVE-2015-7551

NameCVE-2015-7551
DescriptionThe Fiddle::Handle implementation in ext/fiddle/handle.c in Ruby before 2.0.0-p648, 2.1 before 2.1.8, and 2.2 before 2.2.4, as distributed in Apple OS X before 10.11.4 and other products, mishandles tainting, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted string, related to the DL module and the libffi library. NOTE: this vulnerability exists because of a CVE-2009-5147 regression.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs796344, 796551

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby1.9.1sourcesqueeze(not affected)
ruby1.9.1source(unstable)(unfixed)
ruby2.0source(unstable)(unfixed)
ruby2.1sourcejessie2.1.5-2+deb8u3
ruby2.1source(unstable)(unfixed)796344
ruby2.2source(unstable)2.2.4-1796551

Notes

[wheezy] - ruby1.9.1 <no-dsa> (Minor issue)
[squeeze] - ruby1.9.1 <not-affected> (DL already fixed with CVE-2009-5147, Fiddle does not have vulnerable code)
https://www.ruby-lang.org/en/news/2015/12/16/unsafe-tainted-string-usage-in-fiddle-and-dl-cve-2015-7551/

Search for package or bug name: Reporting problems