Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-26164

Published: 7 October 2020

In kdeconnect-kde (aka KDE Connect) before 20.08.2, an attacker on the local network could send crafted packets that trigger use of large amounts of CPU, memory, or network connection slots, aka a Denial of Service attack.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
kdeconnect
Launchpad, Ubuntu, Debian
kinetic Ignored
(end of life, was needed)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
xenial Needed

bionic Needed

focal Needed

groovy Ignored
(end of life)
jammy Needed

trusty Does not exist

upstream Needs triage

mantic Needed

lunar Ignored
(end of life, was needed)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References

Bugs