Bug 208248

Summary: CVE-2003-0386 host based access bypass
Product: Red Hat Enterprise Linux 2.1 Reporter: Josh Bressers <bressers>
Component: opensshAssignee: Tomas Mraz <tmraz>
Status: CLOSED ERRATA QA Contact: Brian Brock <bbrock>
Severity: low Docs Contact:
Priority: medium    
Version: 2.1CC: bressers
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
URL: http://www.kb.cert.org/vuls/id/978316
Whiteboard: impact=low,public=20030604,source=bugtraq
Fixed In Version: RHSA-2006-0698 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2006-09-29 00:24:17 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Josh Bressers 2006-09-27 12:02:31 UTC
+++ This bug was initially created as a clone of Bug #164661 +++

From Bugzilla Helper:
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.0; en-US; rv:1.7.7) Gecko/20050414

Description of problem:
The OpenSSH server included with RHEL 3.0 (apparently all updates) is vulnerable
to CAN-2003-0386. Apparently the fix for this vulnerability has never been
backported into Red Hat's openssh-server-3.6.1p2 RPMs.

An attacker can bypass IP-based AllowUser restrictions in the
/etc/ssh/sshd_config file if the attacker controls reverse DNS for his system by
providing a reverse DNS hostname for his machine which is the IP address allowed
by the AllowUser restriction.

This vulnerability can be mitigated by turning on VerifyReverseMapping, but this
is turned off by default.

Version-Release number of selected component (if applicable):
openssh-server-3.6.1p2-*

How reproducible:
Always

Steps to Reproduce:
1. Add an AllowUser restriction to /etc/ssh/sshd_config. 

E.g.:
AllowUser *@192.168.0.20

2. Restart sshd.

E.g.:
% service sshd restart

3. Set up reverse DNS to return the allowed IP address for a different machine.    

E.g.:
% host 192.168.0.40
40.0.168.192.in-addr.arpa domain name pointer 192.168.0.20.

4. From the remote host which should be disallowed, ssh to the vulnerable host.

Actual Results:  Login is allowed via ssh.

Expected Results:  The user should receive a "permission denied" message and the
login should be disallowed.

Additional info:

-- Additional comment from mjc on 2005-08-01 10:58 EST --
Note: At the time of announcement the official response was:  "If you depend on
IP or DNS based access control, make sure VerifyReverseMapping is turned on in
your sshd_config file."

http://marc.theaimsgroup.com/?l=openssh-unix-dev&m=105492565028235

Comment 4 Red Hat Bugzilla 2006-09-29 00:24:17 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on the solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHSA-2006-0698.html