Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-14145

Publication date 29 June 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.9 · Medium

Score breakdown

The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.

Read the notes from the security team

Status

Package Ubuntu Release Status
openssh 23.10 mantic Ignored
23.04 lunar Ignored
22.10 kinetic Ignored
22.04 LTS jammy Ignored
21.10 impish Ignored
21.04 hirsute Ignored
20.10 groovy Ignored
20.04 LTS focal Ignored
19.10 eoan Ignored
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
openssh-ssh1 23.10 mantic Ignored
23.04 lunar Ignored
22.10 kinetic Ignored
22.04 LTS jammy Ignored
21.10 impish Ignored
21.04 hirsute Ignored
20.10 groovy Ignored
20.04 LTS focal Ignored
19.10 eoan Ignored
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Notes


seth-arnold

openssh-ssh1 is provided for compatibility with old devices that cannot be upgraded to modern protocols. Thus we may not provide security support for this package if doing so would prevent access to equipment.


mdeslaur

Per the advisory, "The developers of OpenSSH are not planning to change the behavior of OpenSSH regarding this issue" We will not be releasing updates for Ubuntu for this issue. On 2020-12-02, it was announced that a partial mitigation has been commited by OpenSSH developers in 8.4p1 that improves this issue in a very specific scenario, specifically when the client has a host key that happens to match the first entry in the preferred algorithm list: https://www.openwall.com/lists/oss-security/2020/12/02/1 The mitigation does not solve this vulnerability in most use cases.


litios

OpenSSH cannot be fixed to fully mitigate this CVE as fixing it would disable the reordering of host key algorithms, breaking RFC 4253. The partial mitigation disables this reordering only in a single specific situation. Marking as ignored.


mdeslaur

The upstream OpenSSH developers marked the bug associated with this issue as "Won't Fix", stating "we consider the automatic ordering of host key algorithms an important feature for security. ... Disabling this feature wholesale would IMO result in a net *loss* of security as it would force more connections that already have learned a hostkey to accept a new one of a different algorithm, thereby needlessly exposing them to MITM risk." Jammy and later Ubuntu releases contain the OpenSSH version that includes the mitigation. Focal and older Ubuntu releases have been updated to include the mitigation in USN-6279-1. This issue only affects the OpenSSH client, not the server.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
openssh

Severity score breakdown

Parameter Value
Base score 5.9 · Medium
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N