CVE-2014-2532

sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:communications_user_data_repository:10.0.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:6.4:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:6.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:6.0:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:6.3:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:6.2:*:*:*:*:*:*:*

Information

Published : 2014-03-17 22:18

Updated : 2018-07-18 18:29


NVD link : CVE-2014-2532

Mitre link : CVE-2014-2532


JSON object : View

CWE
CWE-264

Permissions, Privileges, and Access Controls

Advertisement

dedicated server usa

Products Affected

openbsd

  • openssh

oracle

  • communications_user_data_repository