Lucene search

K
cve[email protected]CVE-2014-2532
HistoryMar 18, 2014 - 5:18 a.m.

CVE-2014-2532

2014-03-1805:18:19
CWE-264
web.nvd.nist.gov
380
4
cve-2014-2532
openssh
wildcard
acceptenv
sshd_config
environment restrictions
nvd

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.6%

sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.

Affected configurations

NVD
Node
oraclecommunications_user_data_repositoryMatch10.0.1
Node
openbsdopensshRange6.5
OR
openbsdopensshMatch6.0
OR
openbsdopensshMatch6.1
OR
openbsdopensshMatch6.2
OR
openbsdopensshMatch6.3
OR
openbsdopensshMatch6.4

References

Social References

More

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.6%