In kdeconnect-kde (aka KDE Connect) before 20.08.2, an attacker on the local network could send crafted packets that trigger use of large amounts of CPU, memory, or network connection slots, aka a Denial of Service attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-10-07T18:07:51

Updated: 2024-08-04T15:49:07.217Z

Reserved: 2020-09-30T00:00:00

Link: CVE-2020-26164

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-10-07T19:15:12.987

Modified: 2023-01-31T21:44:01.613

Link: CVE-2020-26164

cve-icon Redhat

No data.