Lucene search

K
seebugRootSSV:90640
HistoryJan 27, 2016 - 12:00 a.m.

Ruby on Rails Web Console IP 白名单安全模式绕过

2016-01-2700:00:00
Root
www.seebug.org
18

0.939 High

EPSS

Percentile

98.9%

IP whitelist bypass in Web Console

There is a remote code execution vulnerability in Web Console.
This vulnerability has been assigned the CVE identifier CVE-2015-3224.

Versions Affected: All
Not affected: Environments inaccessible from remote IPs, or without Web Console enabled
Fixed Versions: 2.1.3

Impact

Specially crafted remote requests can spoof their origin, bypassing the IP whitelist, in any environment where Web Console is enabled (development and test, by default).

Users whose application is only accessible from localhost (as is the default behaviour in Rails 4.2) are not affected, unless a local proxy is involved.

All affected users should either upgrade or use one of the work arounds immediately.

Releases

The 2.1.3 release is available at the normal locations.

Workarounds

To work around this issue, turn off web-console in all environments, by removing/commenting it from the application’s Gemfile.

Credits

This vulnerability was reported by both joernchen of Phenoelit and Ben Murphy. Thanks to each of them for reporting the issue to us and verifying the fix.

参考

0.939 High

EPSS

Percentile

98.9%