Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-41617

Publication date 26 September 2021

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.0 · High

Score breakdown

sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.

Read the notes from the security team

Why is this CVE low priority?

Cannot be reproduced on Ubuntu since sshd drops groups early

Learn more about Ubuntu priority

Status

Package Ubuntu Release Status
openssh 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish Ignored
21.04 hirsute Ignored
20.04 LTS focal
Fixed 1:8.2p1-4ubuntu0.11
18.04 LTS bionic
Vulnerable
16.04 LTS xenial
14.04 LTS trusty
Vulnerable
openssh-ssh1 24.04 LTS noble
Vulnerable
23.10 mantic Ignored
23.04 lunar Ignored
22.10 kinetic Ignored
22.04 LTS jammy
Vulnerable
21.10 impish Ignored
21.04 hirsute Ignored
20.04 LTS focal
Vulnerable
18.04 LTS bionic
Vulnerable
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


seth-arnold

openssh-ssh1 is provided for compatibility with old devices that cannot be upgraded to modern protocols. Thus we may not provide security support for this package if doing so would prevent access to equipment.


mdeslaur

Only applies to non-default configurations where AuthorizedKeysCommand or AuthorizedPrincipalsCommand are used.


sespiros

Cannot reproduce since sshd for all releases drops supplementary groups early when it starts with setgroups(0, NULL).

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
openssh

Severity score breakdown

Parameter Value
Base score 7.0 · High
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-5666-1
    • OpenSSH vulnerability
    • 10 October 2022
    • USN-6565-1
    • OpenSSH vulnerabilities
    • 3 January 2024

Other references