CVE-2020-14145
Published: August 31, 2023Last modified: August 31, 2023
Description
The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.
Severity score breakdown
Parameter | Value |
---|---|
Base score | 5.9 |
Attack Vector | NETWORK |
Attack complexity | HIGH |
Privileges required | NONE |
User interaction | NONE |
Scope | UNCHANGED |
Confidentiality | HIGH |
Integrity impact | NONE |
Availability impact | NONE |
Vector | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N |
Status
Product | Release | Package | Status |
---|---|---|---|
Alpaquita Linux | 23 LTS | openssh | Not affected (9.1_p1-r5) |
Stream | openssh | Not affected (9.4_p1-r0) |
References
- http://www.openwall.com/lists/oss-security/2020/12/02/1
- https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d
- https://docs.ssh-mitm.at/CVE-2020-14145.html
- https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1
- https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py
- https://security.gentoo.org/glsa/202105-35
- https://security.netapp.com/advisory/ntap-20200709-0004/
- https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/