A flaw was found in spice in versions before 0.14.92. A DoS tool might make it easier for remote attackers to cause a denial of service (CPU consumption) by performing many renegotiations within a single connection.
Max CVSS
5.3
EPSS Score
0.54%
Published
2021-05-28
Updated
2022-10-21
Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution.
Max CVSS
6.6
EPSS Score
0.27%
Published
2020-10-07
Updated
2023-11-09
Spice, versions 0.5.2 through 0.14.1, are vulnerable to an out-of-bounds read due to an off-by-one error in memslot_get_virt. This may lead to a denial of service, or, in the worst case, code-execution by unauthenticated attackers.
Max CVSS
7.5
EPSS Score
0.30%
Published
2019-02-04
Updated
2022-04-26
Multiple integer overflow and buffer overflow issues were discovered in spice-client's handling of LZ compressed frames. A malicious server could cause the client to crash or, potentially, execute arbitrary code.
Max CVSS
8.8
EPSS Score
0.22%
Published
2018-09-11
Updated
2023-02-12
A vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks. A malicious client or server, after authentication, could send specially crafted messages to its peer which would result in a crash or, potentially, other impacts.
Max CVSS
8.8
EPSS Score
0.18%
Published
2018-08-17
Updated
2019-10-09
spice versions though 0.13 are vulnerable to out-of-bounds memory access when processing specially crafted messages from authenticated attacker to the spice server resulting into crash and/or server memory leak.
Max CVSS
8.8
EPSS Score
0.29%
Published
2017-07-18
Updated
2023-02-12
A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An attacker able to connect to the SPICE server could send crafted messages which would cause the process to crash.
Max CVSS
7.5
EPSS Score
2.27%
Published
2018-07-27
Updated
2019-10-09
A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An authenticated attacker could send crafted messages to the SPICE server causing a heap overflow leading to a crash or possible code execution.
Max CVSS
8.8
EPSS Score
1.87%
Published
2018-07-27
Updated
2019-10-09
SPICE allows local guest OS users to read from or write to arbitrary host memory locations via crafted primary surface parameters, a similar issue to CVE-2015-5261.
Max CVSS
7.1
EPSS Score
0.06%
Published
2016-06-09
Updated
2019-04-22
The smartcard interaction in SPICE allows remote attackers to cause a denial of service (QEMU-KVM process crash) or possibly execute arbitrary code via vectors related to connecting to a guest VM, which triggers a heap-based buffer overflow.
Max CVSS
10.0
EPSS Score
3.65%
Published
2016-06-09
Updated
2023-02-12
Heap-based buffer overflow in SPICE before 0.12.6 allows guest OS users to read and write to arbitrary memory locations on the host via guest QXL commands related to surface creation.
Max CVSS
7.1
EPSS Score
0.07%
Published
2016-06-07
Updated
2017-09-16
Heap-based buffer overflow in SPICE before 0.12.6 allows guest OS users to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via QXL commands related to the surface_id parameter.
Max CVSS
7.8
EPSS Score
0.08%
Published
2016-06-07
Updated
2023-02-13
Race condition in the worker_update_monitors_config function in SPICE 0.12.4 allows a remote authenticated guest user to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via unspecified vectors.
Max CVSS
6.9
EPSS Score
0.90%
Published
2015-09-08
Updated
2023-02-12
Stack-based buffer overflow in the reds_handle_ticket function in server/reds.c in SPICE 0.12.0 allows remote attackers to cause a denial of service (crash) via a long password in a SPICE ticket.
Max CVSS
5.0
EPSS Score
7.21%
Published
2013-11-02
Updated
2023-02-13
The (1) red_channel_pipes_add_type and (2) red_channel_pipes_add_empty_msg functions in server/red_channel.c in SPICE before 0.12.4 do not properly perform ring loops, which might allow remote attackers to cause a denial of service (reachable assertion and server exit) by triggering a network error.
Max CVSS
5.0
EPSS Score
2.09%
Published
2013-08-20
Updated
2014-01-24
15 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!