Executive Summary

Informations
Name CVE-2020-26164 First vendor Publication 2020-10-07
Vendor Cve Last vendor Modification 2023-01-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In kdeconnect-kde (aka KDE Connect) before 20.08.2, an attacker on the local network could send crafted packets that trigger use of large amounts of CPU, memory, or network connection slots, aka a Denial of Service attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26164

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Os 2

Sources (Detail)

Source Url
CONFIRM https://kde.org/info/security/advisory-20201002-1.txt
https://lists.opensuse.org/opensuse-security-announce/2020-10/msg00014.html
GENTOO https://security.gentoo.org/glsa/202101-16
MISC https://bugzilla.suse.com/show_bug.cgi?id=1176268
https://github.com/KDE/kdeconnect-kde/commit/024e5f23db8d8ad3449714b906b46094...
https://github.com/KDE/kdeconnect-kde/commit/4fbd01a3d44a0bcca888c49a77ec7cfd...
https://github.com/KDE/kdeconnect-kde/commit/542d94a70c56aa386c8d4d793481ce18...
https://github.com/KDE/kdeconnect-kde/commit/613899be24b6e2a6b3e5cc719efce8ae...
https://github.com/KDE/kdeconnect-kde/commit/8112729eb0f13e694798441611853107...
https://github.com/KDE/kdeconnect-kde/commit/ce0f00fc2d3eccb51d0af4eba61a4f60...
https://github.com/KDE/kdeconnect-kde/releases
https://kdeconnect.kde.org/official/
MLIST http://www.openwall.com/lists/oss-security/2020/10/13/4
http://www.openwall.com/lists/oss-security/2020/10/13/5
http://www.openwall.com/lists/oss-security/2020/10/14/1
http://www.openwall.com/lists/oss-security/2020/11/30/1
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-02-01 00:27:41
  • Multiple Updates
2021-05-04 13:50:45
  • Multiple Updates
2021-04-22 03:02:29
  • Multiple Updates
2021-01-26 21:23:31
  • Multiple Updates
2020-11-30 17:22:48
  • Multiple Updates
2020-10-20 21:23:27
  • Multiple Updates
2020-10-14 17:22:51
  • Multiple Updates
2020-10-13 21:23:05
  • Multiple Updates
2020-10-11 05:22:55
  • Multiple Updates
2020-10-11 00:22:53
  • Multiple Updates
2020-10-08 13:22:54
  • Multiple Updates
2020-10-08 12:30:03
  • Multiple Updates
2020-10-08 12:28:23
  • Multiple Updates
2020-10-08 09:22:54
  • Multiple Updates
2020-10-08 00:22:52
  • First insertion