Rapid7 Vulnerability & Exploit Database

Rocky Linux: CVE-2020-14145: openssh (RLSA-2021-4368)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Rocky Linux: CVE-2020-14145: openssh (RLSA-2021-4368)

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Published
06/29/2020
Created
03/13/2024
Added
03/12/2024
Modified
03/12/2024

Description

The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.

Solution(s)

  • rocky-upgrade-openssh
  • rocky-upgrade-openssh-askpass
  • rocky-upgrade-openssh-askpass-debuginfo
  • rocky-upgrade-openssh-cavs
  • rocky-upgrade-openssh-cavs-debuginfo
  • rocky-upgrade-openssh-clients
  • rocky-upgrade-openssh-clients-debuginfo
  • rocky-upgrade-openssh-debuginfo
  • rocky-upgrade-openssh-debugsource
  • rocky-upgrade-openssh-keycat
  • rocky-upgrade-openssh-keycat-debuginfo
  • rocky-upgrade-openssh-ldap
  • rocky-upgrade-openssh-ldap-debuginfo
  • rocky-upgrade-openssh-server
  • rocky-upgrade-openssh-server-debuginfo
  • rocky-upgrade-pam_ssh_agent_auth
  • rocky-upgrade-pam_ssh_agent_auth-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;