CVE-2020-14145

The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:8.4:-:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:8.5:-:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:8.6:-:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netapp:aff_a700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:aff_a700s:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*

History

28 Apr 2022, 19:34

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202105-35 - (GENTOO) https://security.gentoo.org/glsa/202105-35 - Third Party Advisory
CWE CWE-200 CWE-203

26 May 2021, 14:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202105-35 -

24 May 2021, 14:06

Type Values Removed Values Added
CPE cpe:2.3:a:openbsd:openssh:8.6:-:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:8.5:-:*:*:*:*:*:*

24 May 2021, 05:15

Type Values Removed Values Added
Summary The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.

25 Feb 2021, 15:18

Type Values Removed Values Added
References (MISC) https://docs.ssh-mitm.at/CVE-2020-14145.html - (MISC) https://docs.ssh-mitm.at/CVE-2020-14145.html - Third Party Advisory
References (MISC) https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py - (MISC) https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py - Third Party Advisory

12 Feb 2021, 20:15

Type Values Removed Values Added
References
  • (MISC) https://docs.ssh-mitm.at/CVE-2020-14145.html -
  • (MISC) https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py -
Summary The client side in OpenSSH 5.7 through 8.3 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client).

11 Feb 2021, 15:19

Type Values Removed Values Added
CPE cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:aff_a700s:-:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:8.4:-:*:*:*:*:*:*
cpe:2.3:o:netapp:aff_a700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
References (CONFIRM) https://security.netapp.com/advisory/ntap-20200709-0004/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20200709-0004/ - Third Party Advisory
References (MISC) https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d - (MISC) https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d - Patch, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2020/12/02/1 - (MLIST) http://www.openwall.com/lists/oss-security/2020/12/02/1 - Mailing List, Patch, Third Party Advisory

Information

Published : 2020-06-29 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-14145

Mitre link : CVE-2020-14145

CVE.ORG link : CVE-2020-14145


JSON object : View

Products Affected

netapp

  • aff_a700s_firmware
  • ontap_select_deploy_administration_utility
  • steelstore_cloud_integrated_storage
  • solidfire
  • hci_management_node
  • active_iq_unified_manager
  • hci_compute_node
  • aff_a700s
  • hci_storage_node

openbsd

  • openssh
CWE
CWE-203

Observable Discrepancy