Rapid7 Vulnerability & Exploit Database

Centos Linux: CVE-2021-41617: Moderate: openssh security update (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Centos Linux: CVE-2021-41617: Moderate: openssh security update (Multiple Advisories)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
09/26/2021
Created
11/25/2021
Added
11/24/2021
Modified
12/23/2022

Description

sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.

Solution(s)

  • centos-upgrade-openssh
  • centos-upgrade-openssh-askpass
  • centos-upgrade-openssh-askpass-debuginfo
  • centos-upgrade-openssh-cavs
  • centos-upgrade-openssh-cavs-debuginfo
  • centos-upgrade-openssh-clients
  • centos-upgrade-openssh-clients-debuginfo
  • centos-upgrade-openssh-debuginfo
  • centos-upgrade-openssh-debugsource
  • centos-upgrade-openssh-keycat
  • centos-upgrade-openssh-keycat-debuginfo
  • centos-upgrade-openssh-ldap
  • centos-upgrade-openssh-ldap-debuginfo
  • centos-upgrade-openssh-server
  • centos-upgrade-openssh-server-debuginfo
  • centos-upgrade-openssh-server-sysvinit
  • centos-upgrade-pam_ssh_agent_auth
  • centos-upgrade-pam_ssh_agent_auth-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;