U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2020-26164 Detail

Description

In kdeconnect-kde (aka KDE Connect) before 20.08.2, an attacker on the local network could send crafted packets that trigger use of large amounts of CPU, memory, or network connection slots, aka a Denial of Service attack.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00016.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00018.html Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2020/10/13/4 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2020/10/13/5 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2020/10/14/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2020/11/30/1 Mailing List 
https://bugzilla.suse.com/show_bug.cgi?id=1176268 Issue Tracking  Third Party Advisory 
https://github.com/KDE/kdeconnect-kde/commit/024e5f23db8d8ad3449714b906b46094baaffb89 Patch  Third Party Advisory 
https://github.com/KDE/kdeconnect-kde/commit/4fbd01a3d44a0bcca888c49a77ec7cfd10e113d7 Patch  Third Party Advisory 
https://github.com/KDE/kdeconnect-kde/commit/542d94a70c56aa386c8d4d793481ce181b0422e8 Patch  Third Party Advisory 
https://github.com/KDE/kdeconnect-kde/commit/613899be24b6e2a6b3e5cc719efce8ae8a122991 Patch  Third Party Advisory 
https://github.com/KDE/kdeconnect-kde/commit/8112729eb0f13e6947984416118531078e65580d Patch  Third Party Advisory 
https://github.com/KDE/kdeconnect-kde/commit/ce0f00fc2d3eccb51d0af4eba61a4f60de086a59 Patch  Third Party Advisory 
https://github.com/KDE/kdeconnect-kde/releases Release Notes  Third Party Advisory 
https://kde.org/info/security/advisory-20201002-1.txt Third Party Advisory  Vendor Advisory 
https://kdeconnect.kde.org/official/ Product 
https://lists.opensuse.org/opensuse-security-announce/2020-10/msg00014.html Mailing List  Third Party Advisory 
https://security.gentoo.org/glsa/202101-16 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-400 Uncontrolled Resource Consumption cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

10 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-26164
NVD Published Date:
10/07/2020
NVD Last Modified:
01/31/2023
Source:
MITRE