RubySec

Providing security resources for the Ruby community

CVE-2015-3224 (web-console): IP whitelist bypass in Web Console

ADVISORIES

GEM

web-console

PATCHED VERSIONS

  • >= 2.1.3

DESCRIPTION

Specially crafted remote requests can spoof their origin, bypassing the IP whitelist, in any environment where Web Console is enabled (development and test, by default).

Users whose application is only accessible from localhost (as is the default behaviour in Rails 4.2) are not affected, unless a local proxy is involved.

All affected users should either upgrade or use one of the work arounds immediately.

To work around this issue, turn off web-console in all environments, by removing/commenting it from the application’s Gemfile.