Lucene search

K

Spice Security Vulnerabilities

cve
cve

CVE-2020-23793

An issue was discovered in spice-server spice-server-0.14.0-6.el7_6.1.x86_64 of Redhat's VDI product. There is a security vulnerablility that can restart KVMvirtual machine without any authorization. It is not yet known if there will be other other...

8.6CVSS

8.6AI Score

0.0005EPSS

2023-08-22 07:16 PM
22
cve
cve

CVE-2021-20201

A flaw was found in spice in versions before 0.14.92. A DoS tool might make it easier for remote attackers to cause a denial of service (CPU consumption) by performing many renegotiations within a single...

5.3CVSS

5.1AI Score

0.005EPSS

2021-05-28 11:15 AM
181
2
cve
cve

CVE-2020-25653

A race condition vulnerability was found in the way the spice-vdagentd daemon handled new client connections. This flaw may allow an unprivileged local guest user to become the active agent for spice-vdagentd, possibly resulting in a denial of service or information leakage from the host. The...

6.3CVSS

6AI Score

0.001EPSS

2020-11-26 02:15 AM
155
5
cve
cve

CVE-2020-25651

A flaw was found in the SPICE file transfer protocol. File data from the host system can end up in full or in parts in the client connection of an illegitimate local user in the VM system. Active file transfers from other users could also be interrupted, resulting in a denial of service. The...

6.4CVSS

6AI Score

0.0004EPSS

2020-11-26 02:15 AM
162
5
cve
cve

CVE-2020-25652

A flaw was found in the spice-vdagentd daemon, where it did not properly handle client connections that can be established via the UNIX domain socket in /run/spice-vdagentd/spice-vdagent-sock. Any unprivileged local guest user could use this flaw to prevent legitimate agents from connecting to the....

5.5CVSS

5.5AI Score

0.001EPSS

2020-11-26 02:15 AM
165
5
cve
cve

CVE-2020-25650

A flaw was found in the way the spice-vdagentd daemon handled file transfers from the host system to the virtual machine. Any unprivileged local guest user with access to the UNIX domain socket path /run/spice-vdagentd/spice-vdagent-sock could use this flaw to perform a memory denial of service...

5.5CVSS

5.5AI Score

0.001EPSS

2020-11-25 03:15 PM
163
5
cve
cve

CVE-2020-14355

Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted...

6.6CVSS

7.1AI Score

0.002EPSS

2020-10-07 03:15 PM
339
cve
cve

CVE-2019-3813

Spice, versions 0.5.2 through 0.14.1, are vulnerable to an out-of-bounds read due to an off-by-one error in memslot_get_virt. This may lead to a denial of service, or, in the worst case, code-execution by unauthenticated...

7.5CVSS

7.2AI Score

0.003EPSS

2019-02-04 06:29 PM
187
cve
cve

CVE-2018-10893

Multiple integer overflow and buffer overflow issues were discovered in spice-client's handling of LZ compressed frames. A malicious server could cause the client to crash or, potentially, execute arbitrary...

8.8CVSS

9AI Score

0.002EPSS

2018-09-11 03:29 PM
123
cve
cve

CVE-2016-9578

A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An attacker able to connect to the SPICE server could send crafted messages which would cause the process to...

7.5CVSS

7.7AI Score

0.023EPSS

2018-07-27 09:29 PM
76
cve
cve

CVE-2016-9577

A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An authenticated attacker could send crafted messages to the SPICE server causing a heap overflow leading to a crash or possible code...

8.8CVSS

8.6AI Score

0.019EPSS

2018-07-27 08:29 PM
68
cve
cve

CVE-2017-12194

A flaw was found in the way spice-client processed certain messages sent from the server. An attacker, having control of malicious spice-server, could use this flaw to crash the client or execute arbitrary code with permissions of the user running the client. spice-gtk versions through 0.34 are...

9.8CVSS

9.4AI Score

0.009EPSS

2018-03-14 09:29 PM
37
cve
cve

CVE-2017-15108

spice-vdagent up to and including 0.17.0 does not properly escape save directory before passing to shell, allowing local attacker with access to the session the agent runs in to inject arbitrary commands to be...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-20 12:29 AM
44
1
cve
cve

CVE-2017-7506

spice versions though 0.13 are vulnerable to out-of-bounds memory access when processing specially crafted messages from authenticated attacker to the spice server resulting into crash and/or server memory...

8.8CVSS

8.3AI Score

0.003EPSS

2017-07-18 03:29 PM
93
cve
cve

CVE-2016-3066

The spice-gtk widget allows remote authenticated users to obtain information from the host...

6.5CVSS

6AI Score

0.001EPSS

2017-06-06 06:29 PM
20
cve
cve

CVE-2016-0749

The smartcard interaction in SPICE allows remote attackers to cause a denial of service (QEMU-KVM process crash) or possibly execute arbitrary code via vectors related to connecting to a guest VM, which triggers a heap-based buffer...

9.8CVSS

9.6AI Score

0.037EPSS

2016-06-09 04:59 PM
73
cve
cve

CVE-2016-2150

SPICE allows local guest OS users to read from or write to arbitrary host memory locations via crafted primary surface parameters, a similar issue to...

7.1CVSS

7.1AI Score

0.001EPSS

2016-06-09 04:59 PM
52
cve
cve

CVE-2015-5261

Heap-based buffer overflow in SPICE before 0.12.6 allows guest OS users to read and write to arbitrary memory locations on the host via guest QXL commands related to surface...

7.1CVSS

7.4AI Score

0.001EPSS

2016-06-07 02:06 PM
43
cve
cve

CVE-2015-5260

Heap-based buffer overflow in SPICE before 0.12.6 allows guest OS users to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via QXL commands related to the surface_id...

7.8CVSS

8AI Score

0.001EPSS

2016-06-07 02:06 PM
47
cve
cve

CVE-2015-3247

Race condition in the worker_update_monitors_config function in SPICE 0.12.4 allows a remote authenticated guest user to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via unspecified...

7.9AI Score

0.009EPSS

2015-09-08 03:59 PM
57
cve
cve

CVE-2013-4282

Stack-based buffer overflow in the reds_handle_ticket function in server/reds.c in SPICE 0.12.0 allows remote attackers to cause a denial of service (crash) via a long password in a SPICE...

6.7AI Score

0.072EPSS

2013-11-02 07:55 PM
40
cve
cve

CVE-2013-4324

spice-gtk 0.14, and possibly other versions, invokes the polkit authority using the insecure polkit_unix_process_new API function, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec...

6AI Score

0.0004EPSS

2013-10-03 09:55 PM
28
cve
cve

CVE-2013-4130

The (1) red_channel_pipes_add_type and (2) red_channel_pipes_add_empty_msg functions in server/red_channel.c in SPICE before 0.12.4 do not properly perform ring loops, which might allow remote attackers to cause a denial of service (reachable assertion and server exit) by triggering a network...

6.2AI Score

0.021EPSS

2013-08-20 10:55 PM
40
cve
cve

CVE-2012-4425

libgio, when used in setuid or other privileged programs in spice-gtk and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: it could be argued that this is a vulnerability in the applications that...

7.2AI Score

0.0004EPSS

2012-09-18 05:55 PM
24
cve
cve

CVE-2011-0012

The SPICE Firefox plug-in (spice-xpi) 2.4, 2.3, 2.2, and possibly other versions allows local users to overwrite arbitrary files via a symlink attack on the usbrdrctl log file, which has a predictable...

6.2AI Score

0.0004EPSS

2011-04-18 05:55 PM
23
cve
cve

CVE-2011-1179

The SPICE Firefox plug-in (spice-xpi) 2.4, 2.3, 2.2, and possibly other versions allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to (1) plugin/nsScriptablePeer.cpp and (2) plugin/plugin.cpp, which trigger multiple uses of an...

7.4AI Score

0.047EPSS

2011-04-18 05:55 PM
23
cve
cve

CVE-2010-2793

Race condition in the SPICE (aka spice-activex) plug-in for Internet Explorer in Red Hat Enterprise Virtualization (RHEV) Manager before 2.2.4 allows local users to create a certain named pipe, and consequently gain privileges, via vectors involving knowledge of the name of this named pipe, in...

7.2AI Score

0.0004EPSS

2010-12-08 06:00 PM
24
cve
cve

CVE-2010-2792

Race condition in the SPICE (aka spice-xpi) plug-in 2.2 for Firefox allows local users to obtain sensitive information, and conduct man-in-the-middle attacks, by providing a UNIX socket for communication between this plug-in and the client (aka qspice-client) in qspice 0.3.0, and then accessing...

5.7AI Score

0.0004EPSS

2010-08-30 08:00 PM
23
cve
cve

CVE-2010-2794

The SPICE (aka spice-xpi) plug-in 2.2 for Firefox allows local users to overwrite arbitrary files via a symlink attack on an unspecified log...

6.2AI Score

0.0004EPSS

2010-08-30 08:00 PM
23