Lucene search

K
cvelistRedhatCVELIST:CVE-2015-7551
HistoryMar 24, 2016 - 1:00 a.m.

CVE-2015-7551

2016-03-2401:00:00
redhat
www.cve.org

6.7 Medium

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.3%

The Fiddle::Handle implementation in ext/fiddle/handle.c in Ruby before 2.0.0-p648, 2.1 before 2.1.8, and 2.2 before 2.2.4, as distributed in Apple OS X before 10.11.4 and other products, mishandles tainting, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted string, related to the DL module and the libffi library. NOTE: this vulnerability exists because of a CVE-2009-5147 regression.