An update for openssh is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2021-1377 Final 1.0 1.0 2021-10-15 Initial 2021-10-15 2021-10-15 openEuler SA Tool V1.0 2021-10-15 openssh security update An update for openssh is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2. OpenSSH is the premier connectivity tool for remote login with the SSH protocol. It encrypts all traffic to eliminate eavesdropping, connection hijacking, and other attacks. In addition, OpenSSH provides a large suite of secure tunneling capabilities, several authentication methods, and sophisticated configuration options. Security Fix(es): sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.(CVE-2021-41617) An update for openssh is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High openssh https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1377 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-41617 https://nvd.nist.gov/vuln/detail/CVE-2021-41617 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openssh-cavs-8.2p1-14.oe1.aarch64.rpm openssh-debugsource-8.2p1-14.oe1.aarch64.rpm openssh-server-8.2p1-14.oe1.aarch64.rpm openssh-askpass-8.2p1-14.oe1.aarch64.rpm pam_ssh_agent_auth-0.10.3-9.14.oe1.aarch64.rpm openssh-clients-8.2p1-14.oe1.aarch64.rpm openssh-8.2p1-14.oe1.aarch64.rpm openssh-ldap-8.2p1-14.oe1.aarch64.rpm openssh-debuginfo-8.2p1-14.oe1.aarch64.rpm openssh-keycat-8.2p1-14.oe1.aarch64.rpm openssh-debuginfo-8.2p1-14.oe1.aarch64.rpm openssh-askpass-8.2p1-14.oe1.aarch64.rpm openssh-debugsource-8.2p1-14.oe1.aarch64.rpm openssh-8.2p1-14.oe1.aarch64.rpm pam_ssh_agent_auth-0.10.3-9.14.oe1.aarch64.rpm openssh-ldap-8.2p1-14.oe1.aarch64.rpm openssh-cavs-8.2p1-14.oe1.aarch64.rpm openssh-keycat-8.2p1-14.oe1.aarch64.rpm openssh-clients-8.2p1-14.oe1.aarch64.rpm openssh-server-8.2p1-14.oe1.aarch64.rpm openssh-help-8.2p1-14.oe1.noarch.rpm openssh-help-8.2p1-14.oe1.noarch.rpm openssh-8.2p1-14.oe1.src.rpm openssh-8.2p1-14.oe1.src.rpm openssh-askpass-8.2p1-14.oe1.x86_64.rpm openssh-debugsource-8.2p1-14.oe1.x86_64.rpm openssh-clients-8.2p1-14.oe1.x86_64.rpm openssh-server-8.2p1-14.oe1.x86_64.rpm openssh-debuginfo-8.2p1-14.oe1.x86_64.rpm openssh-ldap-8.2p1-14.oe1.x86_64.rpm pam_ssh_agent_auth-0.10.3-9.14.oe1.x86_64.rpm openssh-keycat-8.2p1-14.oe1.x86_64.rpm openssh-cavs-8.2p1-14.oe1.x86_64.rpm openssh-8.2p1-14.oe1.x86_64.rpm openssh-debuginfo-8.2p1-14.oe1.x86_64.rpm openssh-8.2p1-14.oe1.x86_64.rpm openssh-keycat-8.2p1-14.oe1.x86_64.rpm openssh-ldap-8.2p1-14.oe1.x86_64.rpm openssh-server-8.2p1-14.oe1.x86_64.rpm openssh-askpass-8.2p1-14.oe1.x86_64.rpm openssh-clients-8.2p1-14.oe1.x86_64.rpm openssh-cavs-8.2p1-14.oe1.x86_64.rpm pam_ssh_agent_auth-0.10.3-9.14.oe1.x86_64.rpm openssh-debugsource-8.2p1-14.oe1.x86_64.rpm sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user. 2021-10-15 CVE-2021-41617 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 High 8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H openssh security update 2021-10-15 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1377