Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Local
0

CVE-2015-7551

Disclosure Date: March 24, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The Fiddle::Handle implementation in ext/fiddle/handle.c in Ruby before 2.0.0-p648, 2.1 before 2.1.8, and 2.2 before 2.2.4, as distributed in Apple OS X before 10.11.4 and other products, mishandles tainting, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted string, related to the DL module and the libffi library. NOTE: this vulnerability exists because of a CVE-2009-5147 regression.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.4 High
Impact Score:
5.9
Exploitability Score:
2.5
Vector:
CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • apple,
  • ruby-lang

Products

  • mac os x,
  • ruby,
  • ruby 2.1.0,
  • ruby 2.1.1,
  • ruby 2.1.2,
  • ruby 2.1.3,
  • ruby 2.1.4,
  • ruby 2.1.5,
  • ruby 2.1.6,
  • ruby 2.1.7,
  • ruby 2.2.0,
  • ruby 2.2.1,
  • ruby 2.2.2,
  • ruby 2.2.3
Technical Analysis