Description

sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.

INFO

Published Date :

Sept. 26, 2021, 7:15 p.m.

Last Modified :

Dec. 26, 2023, 4:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2021-41617 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-41617 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp ontap_select_deploy_administration_utility
3 Netapp hci_management_node
4 Netapp solidfire
5 Netapp clustered_data_ontap
6 Netapp aff_a250_firmware
7 Netapp aff_500f_firmware
1 Oracle zfs_storage_appliance_kit
2 Oracle http_server
1 Fedoraproject fedora
1 Openbsd openssh
1 Starwindsoftware starwind_virtual_san

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

DockerLab - Machine

Updated: 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 19, 2024, 3:29 p.m. This repo has been linked 9 different CVEs too.

Máquina DockerLab

Updated: 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 18, 2024, 1:13 a.m. This repo has been linked 9 different CVEs too.

terraform-rockylinux-libvirt-kvm

HCL

Updated: 3 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : May 10, 2024, 7:32 p.m. This repo has been linked 2 different CVEs too.

Terraform to install AlmaLinux 9 to KVM based systems using libvirt provider

HCL Smarty

Updated: 1 month, 2 weeks ago
2 stars 0 fork 0 watcher
Born at : May 10, 2024, 9:02 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 2:41 p.m. This repo has been linked 78 different CVEs too.

Nmap's XML result parse and NVD's CPE correlation to search CVE.

Python

Updated: 1 year, 4 months ago
0 stars 1 fork 1 watcher
Born at : May 10, 2023, 6:08 a.m. This repo has been linked 4 different CVEs too.

Terraform to Create Rocky Linux on KVM/Libvirt

HCL

Updated: 4 weeks, 2 days ago
2 stars 2 fork 2 watcher
Born at : Dec. 23, 2022, 5:59 p.m. This repo has been linked 2 different CVEs too.

Ubuntu container with GMT timezone, GB locale and additional tools preinstalled.

Dockerfile Shell

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 13, 2022, 12:30 p.m. This repo has been linked 14 different CVEs too.

Walkthrough and Writeups for the HackTheBox Penetration Lab Testing Environment

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 16, 2022, 12:34 p.m. This repo has been linked 42 different CVEs too.

None

Python Shell

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 30, 2022, 10:12 p.m. This repo has been linked 4 different CVEs too.

Easily scan for CVEs using nmap.

cve nmap portscanning shell shellscript automation

Shell

Updated: 3 weeks, 2 days ago
10 stars 2 fork 2 watcher
Born at : Jan. 13, 2022, 2:44 p.m. This repo has been linked 34 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-41617 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-41617 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 26, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html [No types assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://www.debian.org/security/2023/dsa-5586 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
  • CVE Modified by [email protected]

    Feb. 14, 2023

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/plugins/nessus/154174 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.starwindsoftware.com/security/sw-20220805-0001/ No Types Assigned https://www.starwindsoftware.com/security/sw-20220805-0001/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8r13:14398:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2022

    Action Type Old Value New Value
    Added Reference https://www.starwindsoftware.com/security/sw-20220805-0001/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:http_server:12.2.1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-269 NVD-CWE-Other
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 30, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211014-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20211014-0004/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_a250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_a250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_500f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_500f:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 14, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 14, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211014-0004/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 07, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 03, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 02, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 01, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1190975 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1190975 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.openssh.com/security.html No Types Assigned https://www.openssh.com/security.html Vendor Advisory
    Changed Reference Type https://www.openssh.com/txt/release-8.8 No Types Assigned https://www.openssh.com/txt/release-8.8 Release Notes, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/09/26/1 No Types Assigned https://www.openwall.com/lists/oss-security/2021/09/26/1 Mailing List, Third Party Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 8.8
  • CVE Modified by [email protected]

    Sep. 27, 2021

    Action Type Old Value New Value
    Added Reference https://bugzilla.suse.com/show_bug.cgi?id=1190975 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-41617 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-41617 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.27694

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability