[CVE-2015-3224] IP whitelist bypass in Web Console

175 views
Skip to first unread message

Aaron Patterson

unread,
Jun 16, 2015, 2:08:18 PM6/16/15
to secu...@suse.de, rubyonrail...@googlegroups.com, oss-se...@lists.openwall.com, ruby-sec...@googlegroups.com
IP whitelist bypass in Web Console

There is a remote code execution vulnerability in Web Console.
This vulnerability has been assigned the CVE identifier CVE-2015-3224.

Versions Affected: All
Not affected: Environments inaccessible from remote IPs, or without Web Console enabled
Fixed Versions: 2.1.3

Impact
------
Specially crafted remote requests can spoof their origin, bypassing the IP whitelist, in any environment where Web Console is enabled (development and test, by default).

Users whose application is only accessible from localhost (as is the default behaviour in Rails 4.2) are not affected, unless a local proxy is involved.

All affected users should either upgrade or use one of the work arounds immediately.

Releases
--------
The 2.1.3 release is available at the normal locations.

Workarounds
-----------
To work around this issue, turn off web-console in all environments, by removing/commenting it from the application's Gemfile.

Patches
-------
To aid users who aren't able to upgrade immediately we have provided patches for the two supported release series. They are in git-am format and consist of a single changeset.

* 2-1-ip-whitelist.patch - Patch for 2.1 series

Please note that only the 2.1.x series is supported at present. Users of earlier unsupported releases are advised to upgrade as soon as possible.

Credits
-------
This vulnerability was reported by both joernchen of Phenoelit and Ben Murphy. Thanks to each of them for reporting the issue to us and verifying the fix.

--
Aaron Patterson
http://tenderlovemaking.com/
2-1-ip-whitelist.patch
Reply all
Reply to author
Forward
0 new messages