Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2014-2532

Disclosure Date: March 18, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
4.9 Medium
Impact Score:
2.7
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • openbsd,
  • oracle

Products

  • communications user data repository 10.0.1,
  • openssh,
  • openssh 6.0,
  • openssh 6.1,
  • openssh 6.2,
  • openssh 6.3,
  • openssh 6.4

References

Advisory

Additional Info

Technical Analysis