Количество 20
Количество 20

CVE-2021-41617
sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.

CVE-2021-41617
sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.

CVE-2021-41617
sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.

CVE-2021-41617
CVE-2021-41617
sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default c ...

openSUSE-SU-2021:3950-1
Security update for openssh

SUSE-SU-2022:0805-1
Security update for openssh

SUSE-SU-2021:3951-1
Security update for openssh

SUSE-SU-2021:3950-1
Security update for openssh

SUSE-SU-2021:3947-1
Security update for openssh

SUSE-SU-2021:3887-1
Security update for openssh

SUSE-SU-2021:3875-1
Security update for openssh

SUSE-SU-2021:14870-1
Security update for openssh-openssl1

SUSE-SU-2021:14847-1
Security update for openssh

RLSA-2022:2013
Moderate: openssh security, bug fix, and enhancement update
GHSA-mxh4-p4w6-g844
sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.
ELSA-2022-2013
ELSA-2022-2013: openssh security, bug fix, and enhancement update (MODERATE)
ELSA-2021-9575
ELSA-2021-9575: openssh security update (MODERATE)
ELSA-2021-4782
ELSA-2021-4782: openssh security update (MODERATE)

BDU:2023-03837
Уязвимость средства криптографической защиты OpenSSH, связанная с небезопасным управлением привилегиями, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-41617 sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user. | CVSS3: 7 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-41617 sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user. | CVSS3: 7 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-41617 sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user. | CVSS3: 7 | 0% Низкий | почти 4 года назад |
![]() | CVSS3: 7 | 0% Низкий | почти 4 года назад | |
CVE-2021-41617 sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default c ... | CVSS3: 7 | 0% Низкий | почти 4 года назад | |
![]() | openSUSE-SU-2021:3950-1 Security update for openssh | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0805-1 Security update for openssh | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:3951-1 Security update for openssh | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:3950-1 Security update for openssh | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:3947-1 Security update for openssh | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:3887-1 Security update for openssh | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:3875-1 Security update for openssh | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:14870-1 Security update for openssh-openssl1 | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:14847-1 Security update for openssh | 0% Низкий | больше 3 лет назад | |
![]() | RLSA-2022:2013 Moderate: openssh security, bug fix, and enhancement update | 0% Низкий | около 3 лет назад | |
GHSA-mxh4-p4w6-g844 sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user. | CVSS3: 7 | 0% Низкий | около 3 лет назад | |
ELSA-2022-2013 ELSA-2022-2013: openssh security, bug fix, and enhancement update (MODERATE) | около 3 лет назад | |||
ELSA-2021-9575 ELSA-2021-9575: openssh security update (MODERATE) | больше 3 лет назад | |||
ELSA-2021-4782 ELSA-2021-4782: openssh security update (MODERATE) | больше 3 лет назад | |||
![]() | BDU:2023-03837 Уязвимость средства криптографической защиты OpenSSH, связанная с небезопасным управлением привилегиями, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 7.8 | 0% Низкий | почти 4 года назад |
Уязвимостей на страницу