sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.
Published 2021-09-26 19:15:07
Updated 2023-12-26 04:15:08
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Gain privilege

Threat overview for CVE-2021-41617

Top countries where our scanners detected CVE-2021-41617
Top open port discovered on systems with this issue 22
IPs affected by CVE-2021-41617 34,751,184
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2021-41617!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2021-41617

Probability of exploitation activity in the next 30 days: 0.06%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 21 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2021-41617

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.4
MEDIUM AV:L/AC:M/Au:N/C:P/I:P/A:P
3.4
6.4
NIST
7.0
HIGH CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
1.0
5.9
NIST

References for CVE-2021-41617

Products affected by CVE-2021-41617

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!