mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-30 18:04:30 +00:00
147 lines
6.1 KiB
JSON
147 lines
6.1 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cve@mitre.org",
|
|
"ID": "CVE-2020-26164",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "In kdeconnect-kde (aka KDE Connect) before 20.08.2, an attacker on the local network could send crafted packets that trigger use of large amounts of CPU, memory, or network connection slots, aka a Denial of Service attack."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"url": "https://kdeconnect.kde.org/official/",
|
|
"refsource": "MISC",
|
|
"name": "https://kdeconnect.kde.org/official/"
|
|
},
|
|
{
|
|
"url": "https://github.com/KDE/kdeconnect-kde/releases",
|
|
"refsource": "MISC",
|
|
"name": "https://github.com/KDE/kdeconnect-kde/releases"
|
|
},
|
|
{
|
|
"refsource": "MISC",
|
|
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1176268",
|
|
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1176268"
|
|
},
|
|
{
|
|
"refsource": "CONFIRM",
|
|
"name": "https://lists.opensuse.org/opensuse-security-announce/2020-10/msg00014.html",
|
|
"url": "https://lists.opensuse.org/opensuse-security-announce/2020-10/msg00014.html"
|
|
},
|
|
{
|
|
"refsource": "MISC",
|
|
"name": "https://github.com/KDE/kdeconnect-kde/commit/ce0f00fc2d3eccb51d0af4eba61a4f60de086a59",
|
|
"url": "https://github.com/KDE/kdeconnect-kde/commit/ce0f00fc2d3eccb51d0af4eba61a4f60de086a59"
|
|
},
|
|
{
|
|
"refsource": "MISC",
|
|
"name": "https://github.com/KDE/kdeconnect-kde/commit/542d94a70c56aa386c8d4d793481ce181b0422e8",
|
|
"url": "https://github.com/KDE/kdeconnect-kde/commit/542d94a70c56aa386c8d4d793481ce181b0422e8"
|
|
},
|
|
{
|
|
"refsource": "MISC",
|
|
"name": "https://github.com/KDE/kdeconnect-kde/commit/613899be24b6e2a6b3e5cc719efce8ae8a122991",
|
|
"url": "https://github.com/KDE/kdeconnect-kde/commit/613899be24b6e2a6b3e5cc719efce8ae8a122991"
|
|
},
|
|
{
|
|
"refsource": "MISC",
|
|
"name": "https://github.com/KDE/kdeconnect-kde/commit/024e5f23db8d8ad3449714b906b46094baaffb89",
|
|
"url": "https://github.com/KDE/kdeconnect-kde/commit/024e5f23db8d8ad3449714b906b46094baaffb89"
|
|
},
|
|
{
|
|
"refsource": "MISC",
|
|
"name": "https://github.com/KDE/kdeconnect-kde/commit/4fbd01a3d44a0bcca888c49a77ec7cfd10e113d7",
|
|
"url": "https://github.com/KDE/kdeconnect-kde/commit/4fbd01a3d44a0bcca888c49a77ec7cfd10e113d7"
|
|
},
|
|
{
|
|
"refsource": "MISC",
|
|
"name": "https://github.com/KDE/kdeconnect-kde/commit/8112729eb0f13e6947984416118531078e65580d",
|
|
"url": "https://github.com/KDE/kdeconnect-kde/commit/8112729eb0f13e6947984416118531078e65580d"
|
|
},
|
|
{
|
|
"refsource": "CONFIRM",
|
|
"name": "https://kde.org/info/security/advisory-20201002-1.txt",
|
|
"url": "https://kde.org/info/security/advisory-20201002-1.txt"
|
|
},
|
|
{
|
|
"refsource": "SUSE",
|
|
"name": "openSUSE-SU-2020:1647",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00016.html"
|
|
},
|
|
{
|
|
"refsource": "SUSE",
|
|
"name": "openSUSE-SU-2020:1650",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00018.html"
|
|
},
|
|
{
|
|
"refsource": "MLIST",
|
|
"name": "[oss-security] 20201013 Re: kdeconnect: CVE-2020-26164: multiple security issues in kdeconnectd network daemon",
|
|
"url": "http://www.openwall.com/lists/oss-security/2020/10/13/5"
|
|
},
|
|
{
|
|
"refsource": "MLIST",
|
|
"name": "[oss-security] 20201013 kdeconnect: CVE-2020-26164: multiple security issues in kdeconnectd network daemon",
|
|
"url": "http://www.openwall.com/lists/oss-security/2020/10/13/4"
|
|
},
|
|
{
|
|
"refsource": "MLIST",
|
|
"name": "[oss-security] 20201014 Re: kdeconnect: CVE-2020-26164: multiple security issues in kdeconnectd network daemon",
|
|
"url": "http://www.openwall.com/lists/oss-security/2020/10/14/1"
|
|
},
|
|
{
|
|
"refsource": "MLIST",
|
|
"name": "[oss-security] 20201130 Re: kdeconnect: CVE-2020-26164: multiple security issues in kdeconnectd network daemon",
|
|
"url": "http://www.openwall.com/lists/oss-security/2020/11/30/1"
|
|
},
|
|
{
|
|
"refsource": "GENTOO",
|
|
"name": "GLSA-202101-16",
|
|
"url": "https://security.gentoo.org/glsa/202101-16"
|
|
}
|
|
]
|
|
}
|
|
} |