openssh: CVE-2021-41617

Related Vulnerabilities: CVE-2021-41617  

Debian Bug report logs - #995130
openssh: CVE-2021-41617

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sun, 26 Sep 2021 19:24:02 UTC

Severity: important

Tags: security, upstream

Found in versions openssh/1:7.9p1-10+deb10u2, openssh/1:7.9p1-10, openssh/1:8.4p1-5, openssh/1:8.4p1-6

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>:
Bug#995130; Package src:openssh. (Sun, 26 Sep 2021 19:24:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>. (Sun, 26 Sep 2021 19:24:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: openssh: CVE-2021-41617
Date: Sun, 26 Sep 2021 21:21:20 +0200
Source: openssh
Version: 1:8.4p1-6
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 1:8.4p1-5
Control: found -1 1:7.9p1-10+deb10u2
Control: found -1 1:7.9p1-10

Hi,

The following vulnerability was published for openssh.

CVE-2021-41617[0]:
| sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default
| configurations are used, allows privilege escalation because
| supplemental groups are not initialized as expected. Helper programs
| for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with
| privileges associated with group memberships of the sshd process, if
| the configuration specifies running the command as a different user.

IMHO it might be enough to address this via an upcoming point release
for both bullseye and buster.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-41617
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
[1] https://www.openwall.com/lists/oss-security/2021/09/26/1

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as found in versions openssh/1:8.4p1-5. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Sun, 26 Sep 2021 19:24:04 GMT) (full text, mbox, link).


Marked as found in versions openssh/1:7.9p1-10+deb10u2. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Sun, 26 Sep 2021 19:24:04 GMT) (full text, mbox, link).


Marked as found in versions openssh/1:7.9p1-10. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Sun, 26 Sep 2021 19:24:05 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Fri Oct 1 12:44:45 2021; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.