Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-14145
HistoryJun 29, 2020 - 12:00 a.m.

CVE-2020-14145

2020-06-2900:00:00
ubuntu.com
ubuntu.com
347

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.9%

The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy
leading to an information leak in the algorithm negotiation. This allows
man-in-the-middle attackers to target initial connection attempts (where no
host key for the server has been cached by the client). NOTE: some reports
state that 8.5 and 8.6 are also affected.

Bugs

Notes

Author Note
seth-arnold openssh-ssh1 is provided for compatibility with old devices that cannot be upgraded to modern protocols. Thus we may not provide security support for this package if doing so would prevent access to equipment.
mdeslaur Per the advisory, “The developers of OpenSSH are not planning to change the behavior of OpenSSH regarding this issue” We will not be releasing updates for Ubuntu for this issue. On 2020-12-02, it was announced that a partial mitigation has been commited by OpenSSH developers in 8.4p1 that improves this issue in a very specific scenario, specifically when the client has a host key that happens to match the first entry in the preferred algorithm list: https://www.openwall.com/lists/oss-security/2020/12/02/1 The mitigation does not solve this vulnerability in most use cases.
litios OpenSSH cannot be fixed to fully mitigate this CVE as fixing it would disable the reordering of host key algorithms, breaking RFC 4253. The partial mitigation disables this reordering only in a single specific situation. Marking as ignored.
mdeslaur The upstream OpenSSH developers marked the bug associated with this issue as “Won’t Fix”, stating “we consider the automatic ordering of host key algorithms an important feature for security. … Disabling this feature wholesale would IMO result in a net loss of security as it would force more connections that already have learned a hostkey to accept a new one of a different algorithm, thereby needlessly exposing them to MITM risk.” Jammy and later Ubuntu releases contain the OpenSSH version that includes the mitigation. Focal and older Ubuntu releases have been updated to include the mitigation in USN-6279-1. This issue only affects the OpenSSH client, not the server.

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.9%