CVE-2020-14145

The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.
References
Link Resource
http://www.openwall.com/lists/oss-security/2020/12/02/1 Mailing List Patch Third Party Advisory
https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d Patch Third Party Advisory
https://docs.ssh-mitm.at/CVE-2020-14145.html Third Party Advisory
https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1 Patch Third Party Advisory
https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py Third Party Advisory
https://security.gentoo.org/glsa/202105-35 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200709-0004/ Third Party Advisory
https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/ Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/12/02/1 Mailing List Patch Third Party Advisory
https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d Patch Third Party Advisory
https://docs.ssh-mitm.at/CVE-2020-14145.html Third Party Advisory
https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1 Patch Third Party Advisory
https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py Third Party Advisory
https://security.gentoo.org/glsa/202105-35 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200709-0004/ Third Party Advisory
https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/ Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:8.4:-:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:8.5:-:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:8.6:-:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netapp:aff_a700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:aff_a700s:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-29 18:15

Updated : 2024-11-21 05:02


NVD link : CVE-2020-14145

Mitre link : CVE-2020-14145

CVE.ORG link : CVE-2020-14145


JSON object : View

Products Affected

netapp

  • hci_storage_node
  • active_iq_unified_manager
  • aff_a700s
  • hci_management_node
  • steelstore_cloud_integrated_storage
  • aff_a700s_firmware
  • ontap_select_deploy_administration_utility
  • solidfire
  • hci_compute_node

openbsd

  • openssh
CWE
CWE-203

Observable Discrepancy