Advisory Published
Updated

CVE-2021-41617

First published: Sun Sep 26 2021(Updated: )

sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.

Credit: cve@mitre.org cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
debian/openssh<=1:7.9p1-10+deb10u2<=1:7.9p1-10<=1:8.4p1-5<=1:8.4p1-6
1:8.7p1-1
1:8.4p1-5+deb11u3
ubuntu/openssh<1:8.2
1:8.2
ubuntu/openssh<8.8
8.8
ubuntu/openssh<1:7.2
1:7.2
Openbsd Openssh>=6.2<8.8
Fedoraproject Fedora=33
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Netapp Active Iq Unified Manager Vmware Vsphere
NetApp Clustered Data ONTAP
Netapp Hci Management Node
NetApp ONTAP Select Deploy administration utility
Netapp Solidfire
Netapp Aff A250 Firmware
Netapp Aff A250
Netapp Aff 500f Firmware
Netapp Aff 500f
Oracle HTTP Server=12.2.1.2.0
Oracle HTTP Server=12.2.1.3.0
Oracle HTTP Server=12.2.1.4.0
Oracle ZFS Storage Appliance Kit=8.8
Starwindsoftware Starwind Virtual San=v8r13-14398
All of
Netapp Aff A250
Netapp Aff A250 Firmware
All of
Netapp Aff 500f
Netapp Aff 500f Firmware
debian/openssh<=1:7.9p1-10+deb10u2
1:7.9p1-10+deb10u4
1:8.4p1-5+deb11u3
1:9.2p1-2+deb12u2
1:9.7p1-5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this OpenSSH vulnerability?

    The vulnerability ID for this OpenSSH vulnerability is CVE-2021-41617.

  • What is the severity level of CVE-2021-41617?

    The severity level of CVE-2021-41617 is high with a severity value of 7.

  • Which versions of OpenSSH are affected by CVE-2021-41617?

    OpenSSH versions 6.2 through 8.x before 8.8 are affected by CVE-2021-41617.

  • How does CVE-2021-41617 allow privilege escalation?

    CVE-2021-41617 allows privilege escalation when certain non-default configurations of OpenSSH are used and supplemental groups are not initialized as expected.

  • Are there any references available for CVE-2021-41617?

    Yes, you can find references for CVE-2021-41617 at the following links: [1](https://bugzilla.suse.com/show_bug.cgi?id=1190975), [2](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/), [3](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203