4.9
CVSSv2

CVE-2020-26164

Published: 07/10/2020 Updated: 31/01/2023
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 436
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

In kdeconnect-kde (aka KDE Connect) prior to 20.08.2, an attacker on the local network could send crafted packets that trigger use of large amounts of CPU, memory, or network connection slots, aka a Denial of Service attack.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kde kdeconnect

opensuse leap 15.1

opensuse backports sle 15.0

opensuse leap 15.2

Vendor Advisories

Debian Bug report logs - #971736 kdeconnect: CVE-2020-26164 Package: src:kdeconnect; Maintainer for src:kdeconnect is Debian Qt/KDE Maintainers <debian-qt-kde@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 6 Oct 2020 06:57:02 UTC Severity: important Tags: security, upstream Foun ...
Several issues have been found in kdeconnect <= 20081 where a remote, unauthenticated attacker on the local network can access sensitive information, crash the daemon or possibly execute arbitrary code via a use-after-free ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: kdeconnect: CVE-2020-26164: multiple security issues in kdeconnectd network daemon <!--X-Subject-Header-End--> <!--X-Head- ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> kdeconnect: CVE-2020-26164: multiple security issues in kdeconnectd network daemon <!--X-Subject-Header-End--> <!--X-Head-of-M ...