Rapid7 Vulnerability & Exploit Database

Rocky Linux: CVE-2021-41617: openssh (RLSA-2022-2013)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Rocky Linux: CVE-2021-41617: openssh (RLSA-2022-2013)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
09/26/2021
Created
05/21/2022
Added
05/20/2022
Modified
03/05/2024

Description

sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.

Solution(s)

  • rocky-upgrade-openssh
  • rocky-upgrade-openssh-askpass
  • rocky-upgrade-openssh-askpass-debuginfo
  • rocky-upgrade-openssh-cavs
  • rocky-upgrade-openssh-cavs-debuginfo
  • rocky-upgrade-openssh-clients
  • rocky-upgrade-openssh-clients-debuginfo
  • rocky-upgrade-openssh-debuginfo
  • rocky-upgrade-openssh-debugsource
  • rocky-upgrade-openssh-keycat
  • rocky-upgrade-openssh-keycat-debuginfo
  • rocky-upgrade-openssh-ldap
  • rocky-upgrade-openssh-ldap-debuginfo
  • rocky-upgrade-openssh-server
  • rocky-upgrade-openssh-server-debuginfo
  • rocky-upgrade-pam_ssh_agent_auth
  • rocky-upgrade-pam_ssh_agent_auth-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;