Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-2532

Publication date 18 March 2014

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

4.9 · Medium

Score breakdown

sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.

Status

Package Ubuntu Release Status
openssh 13.10 saucy
Fixed 1:6.2p2-6ubuntu0.2
12.10 quantal
Fixed 1:6.0p1-3ubuntu1.1
12.04 LTS precise
Fixed 1:5.9p1-5ubuntu1.2
10.04 LTS lucid
Fixed 1:5.3p1-3ubuntu7.1

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
openssh

Severity score breakdown

Parameter Value
Base score 4.9 · Medium
Attack vector Network
Attack complexity High
Privileges required Low
User interaction None
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N

References

Related Ubuntu Security Notices (USN)

Other references