CVE-2020-14145

NameCVE-2020-14145
DescriptionThe client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
openssh (PTS)buster1:7.9p1-10+deb10u2vulnerable (unimportant)
buster (security)1:7.9p1-10+deb10u4vulnerable (unimportant)
bullseye (security), bullseye1:8.4p1-5+deb11u3vulnerable (unimportant)
bookworm, bookworm (security)1:9.2p1-2+deb12u2vulnerable (unimportant)
trixie1:9.6p1-4vulnerable (unimportant)
sid1:9.7p1-2vulnerable (unimportant)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
opensshsource(unstable)(unfixed)unimportant

Notes

https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf
The OpenSSH project is not planning to change the behaviour of OpenSSH regarding
the issue, details in "3.1 OpenSSH" in the publication.
Partial mitigation: https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d (V_8_4_P1)

Search for package or bug name: Reporting problems