CVE Vulnerabilities

CVE-2014-2532

Published: Mar 18, 2014 | Modified: Jul 19, 2018
CVSS 3.x
4.9
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N
CVSS 2.x
5.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.

Affected Software

Name Vendor Start Version End Version
Communications_user_data_repository Oracle 10.0.1 (including) 10.0.1 (including)

References