Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 568502 (CVE-2015-7551) - <dev-lang/ruby-{2.0.0_p648,2.1.9,2.2.4}: Unsafe tainted string usage in Fiddle and DL (CVE-2015-7551)
Summary: <dev-lang/ruby-{2.0.0_p648,2.1.9,2.2.4}: Unsafe tainted string usage in Fiddl...
Status: RESOLVED FIXED
Alias: CVE-2015-7551
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://www.ruby-lang.org/en/news/201...
Whiteboard: B3 [noglsa]
Keywords:
Depends on: 564272
Blocks:
  Show dependency tree
 
Reported: 2015-12-17 07:28 UTC by Hans de Graaff
Modified: 2016-07-09 05:36 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Hans de Graaff gentoo-dev Security 2015-12-17 07:28:03 UTC
There is an unsafe tainted string usage vulnerability in Fiddle and DL. This vulnerability has been assigned the CVE identifier CVE-2015-7551.
Details

There is an unsafe tainted string vulnerability in Fiddle and DL. This issue was originally reported and fixed with CVE-2009-5147 in DL, but reappeared after DL was reimplemented using Fiddle and libffi.

And, about DL, CVE-2009-5147 was fixed at Ruby 1.9.1, but not fixed at other branches, then rubies which bundled DL except Ruby 1.9.1 are still vulnerable.

Impacted code looks something like this:

handle = Fiddle::Handle.new(dangerous_user_input)

Or:

handle = Fiddle::Handle.new(some_library)
function_pointer = handle[dangerous_user_input]

All users running an affected release should either upgrade or use one of the work arounds immediately.
Affected Versions

    All patch releases of Ruby 1.9.2 and Ruby 1.9.3 (DL and Fiddle).
    All patch releases of Ruby 2.0.0 prior to Ruby 2.0.0 patchlevel 648 (DL and Fiddle).
    All versions of Ruby 2.1 prior to Ruby 2.1.8 (DL and Fiddle).
    All versions of Ruby 2.2 prior to Ruby 2.2.4 (Fiddle).
    Ruby 2.3.0 preview 1 and preview 2 (Fiddle).
    prior to trunk revision 53153 (Fiddle).
Comment 1 Hans de Graaff gentoo-dev Security 2015-12-17 08:07:49 UTC
ruby-2.0.0_p648, ruby-2.1.8, and ruby-2.2.4 have been added. Please wait with stabilization until https://bugs.gentoo.org/show_bug.cgi?id=564272#c10 has been investigated and resolved.
Comment 2 Agostino Sarubbo gentoo-dev 2015-12-17 10:11:18 UTC
Thanks for the report
Comment 3 Yury German Gentoo Infrastructure gentoo-dev 2016-04-26 07:23:07 UTC
Any updates on this?
Comment 4 Hans de Graaff gentoo-dev Security 2016-05-30 18:44:52 UTC
No feedback on the bug that was blocking and no further cases, so lets continue. Arches, please test and mark stable:

=dev-lang/ruby-2.0.0_p648
=dev-lang/ruby-2.1.9
Comment 5 Tobias Klausmann (RETIRED) gentoo-dev 2016-05-31 08:43:57 UTC
Both stable on alpha.
Comment 6 Agostino Sarubbo gentoo-dev 2016-05-31 09:30:39 UTC
amd64 stable
Comment 7 Agostino Sarubbo gentoo-dev 2016-05-31 09:35:57 UTC
x86 stable
Comment 8 Jeroen Roovers (RETIRED) gentoo-dev 2016-06-03 05:47:21 UTC
Stable for PPC64.
Comment 9 Markus Meier gentoo-dev 2016-06-04 05:03:44 UTC
arm stable
Comment 10 Jeroen Roovers (RETIRED) gentoo-dev 2016-06-21 11:33:00 UTC
Stable for HPPA.
Comment 11 Agostino Sarubbo gentoo-dev 2016-07-08 08:17:59 UTC
ppc stable
Comment 12 Agostino Sarubbo gentoo-dev 2016-07-08 08:42:40 UTC
sparc stable
Comment 13 Agostino Sarubbo gentoo-dev 2016-07-08 13:29:31 UTC
ia64 stable.

Maintainer(s), please cleanup.
Security, please vote.
Comment 14 Hans de Graaff gentoo-dev Security 2016-07-09 05:27:17 UTC
Vulnerable versions have been removed.
Comment 15 Aaron Bauman (RETIRED) gentoo-dev 2016-07-09 05:36:42 UTC
GLSA Vote: No.