FreeBSD : kdeconnect -- packet manipulation can be exploited in a Denial of Service attack (c71ed065-0600-11eb-8758-e0d55e2a8bf9)

medium Nessus Plugin ID 141149

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Albert Astals Cid reports : KDE Project Security AdvisoryTitleKDE Connect: packet manipulation can be exploited in a Denial of Service attackRisk RatingImportantCVECVE-2020-26164Versionskdeconnect <= 20.08.1AuthorAlbert Vaca Cintora <[email protected]>Date2 October 2020Overview

An attacker on your local network could send maliciously crafted packets to other hosts running kdeconnect on the network, causing them to use large amounts of CPU, memory or network connections, which could be used in a Denial of Service attack within the network.

Impact

Computers that run kdeconnect are susceptible to DoS attacks from the local network.

Workaround

We advise you to stop KDE Connect when on untrusted networks like those on airports or conferences.

Since kdeconnect is dbus activated it is relatively hard to make sure it stays stopped so the brute force approach is to uninstall the kdeconnect package from your system and then run

kquitapp5 kdeconnectd

Just install the package again once you're back in a trusted network.

Solution

KDE Connect 20.08.2 patches several code paths that could result in a DoS.

You can apply these patches on top of 20.08.1 :

- https://invent.kde.org/network/kdeconnect-kde/-/commit/f183b5447bad476 55c21af87214579f03bf3a163

- https://invent.kde.org/network/kdeconnect-kde/-/commit/b279c52101d3f7c c30a26086d58de0b5f1c547fa

- https://invent.kde.org/network/kdeconnect-kde/-/commit/d35b88c1b25fe13 715f9170f18674d476ca9acdc

- https://invent.kde.org/network/kdeconnect-kde/-/commit/b496e66899e5bc9 547b6537a7f44ab44dd0aaf38

- https://invent.kde.org/network/kdeconnect-kde/-/commit/5310eae85dbdf92 fba30375238a2481f2e34943e

- https://invent.kde.org/network/kdeconnect-kde/-/commit/721ba9faafb79aa c73973410ee1dd3624ded97a5

- https://invent.kde.org/network/kdeconnect-kde/-/commit/ae58b9dec49c809 b85b5404cee17946116f8a706

- https://invent.kde.org/network/kdeconnect-kde/-/commit/66c768aa9e7fba3 0b119c8b801efd49ed1270b0a

- https://invent.kde.org/network/kdeconnect-kde/-/commit/85b691e40f525e2 2ca5cc4ebe79c361d71d7dc05

- https://invent.kde.org/network/kdeconnect-kde/-/commit/48180b46552d407 29a36b7431e97bbe2b5379306

Credits

Thanks Matthias Gerstner and the openSUSE security team for reporting the issue.

Thanks to Aleix Pol, Nicolas Fella and Albert Vaca Cintora for the patches.

Solution

Update the affected package.

See Also

https://kde.org/info/security/advisory-20201002-1.txt

http://www.nessus.org/u?4d951166

Plugin Details

Severity: Medium

ID: 141149

File Name: freebsd_pkg_c71ed065060011eb8758e0d55e2a8bf9.nasl

Version: 1.4

Type: local

Published: 10/5/2020

Updated: 2/16/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2020-26164

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:kdeconnect-kde, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 10/4/2020

Vulnerability Publication Date: 10/2/2020

Reference Information

CVE: CVE-2020-26164