Lucene search

K

Spice Project Security Vulnerabilities

cve
cve

CVE-2023-27441

Cross-Site Request Forgery (CSRF) vulnerability in gl_SPICE New Adman plugin <= 1.6.8...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-13 12:15 AM
19
cve
cve

CVE-2020-14355

Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted...

6.6CVSS

7.2AI Score

0.002EPSS

2020-10-07 03:15 PM
345
cve
cve

CVE-2016-9577

A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An authenticated attacker could send crafted messages to the SPICE server causing a heap overflow leading to a crash or possible code...

8.8CVSS

8.6AI Score

0.019EPSS

2018-07-27 08:29 PM
70
cve
cve

CVE-2016-9578

A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An attacker able to connect to the SPICE server could send crafted messages which would cause the process to...

7.5CVSS

7.7AI Score

0.023EPSS

2018-07-27 09:29 PM
78
cve
cve

CVE-2017-7506

spice versions though 0.13 are vulnerable to out-of-bounds memory access when processing specially crafted messages from authenticated attacker to the spice server resulting into crash and/or server memory...

8.8CVSS

8.3AI Score

0.003EPSS

2017-07-18 03:29 PM
96
cve
cve

CVE-2013-4282

Stack-based buffer overflow in the reds_handle_ticket function in server/reds.c in SPICE 0.12.0 allows remote attackers to cause a denial of service (crash) via a long password in a SPICE...

7.4AI Score

0.072EPSS

2013-11-02 07:55 PM
40
cve
cve

CVE-2018-10893

Multiple integer overflow and buffer overflow issues were discovered in spice-client's handling of LZ compressed frames. A malicious server could cause the client to crash or, potentially, execute arbitrary...

8.8CVSS

8.5AI Score

0.002EPSS

2018-09-11 03:29 PM
123
cve
cve

CVE-2015-3247

Race condition in the worker_update_monitors_config function in SPICE 0.12.4 allows a remote authenticated guest user to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via unspecified...

7.9AI Score

0.009EPSS

2015-09-08 03:59 PM
57
cve
cve

CVE-2015-5260

Heap-based buffer overflow in SPICE before 0.12.6 allows guest OS users to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via QXL commands related to the surface_id...

7.8CVSS

8.1AI Score

0.001EPSS

2016-06-07 02:06 PM
48
cve
cve

CVE-2016-0749

The smartcard interaction in SPICE allows remote attackers to cause a denial of service (QEMU-KVM process crash) or possibly execute arbitrary code via vectors related to connecting to a guest VM, which triggers a heap-based buffer...

9.8CVSS

9.6AI Score

0.037EPSS

2016-06-09 04:59 PM
73
cve
cve

CVE-2021-20201

A flaw was found in spice in versions before 0.14.92. A DoS tool might make it easier for remote attackers to cause a denial of service (CPU consumption) by performing many renegotiations within a single...

5.3CVSS

5.1AI Score

0.005EPSS

2021-05-28 11:15 AM
185
2
cve
cve

CVE-2019-3813

Spice, versions 0.5.2 through 0.14.1, are vulnerable to an out-of-bounds read due to an off-by-one error in memslot_get_virt. This may lead to a denial of service, or, in the worst case, code-execution by unauthenticated...

7.5CVSS

7.4AI Score

0.003EPSS

2019-02-04 06:29 PM
187
cve
cve

CVE-2018-10873

A vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks. A malicious client or server, after authentication, could send specially crafted messages to its peer which would result in a crash or,...

8.8CVSS

8AI Score

0.002EPSS

2018-08-17 12:29 PM
183
cve
cve

CVE-2017-12194

A flaw was found in the way spice-client processed certain messages sent from the server. An attacker, having control of malicious spice-server, could use this flaw to crash the client or execute arbitrary code with permissions of the user running the client. spice-gtk versions through 0.34 are...

9.8CVSS

8.1AI Score

0.009EPSS

2018-03-14 09:29 PM
40
cve
cve

CVE-2016-3066

The spice-gtk widget allows remote authenticated users to obtain information from the host...

6.5CVSS

6AI Score

0.001EPSS

2017-06-06 06:29 PM
22
cve
cve

CVE-2016-2150

SPICE allows local guest OS users to read from or write to arbitrary host memory locations via crafted primary surface parameters, a similar issue to...

7.1CVSS

6.8AI Score

0.001EPSS

2016-06-09 04:59 PM
54
cve
cve

CVE-2015-5261

Heap-based buffer overflow in SPICE before 0.12.6 allows guest OS users to read and write to arbitrary memory locations on the host via guest QXL commands related to surface...

7.1CVSS

7.4AI Score

0.001EPSS

2016-06-07 02:06 PM
46
cve
cve

CVE-2013-4324

spice-gtk 0.14, and possibly other versions, invokes the polkit authority using the insecure polkit_unix_process_new API function, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec...

6.3AI Score

0.0004EPSS

2013-10-03 09:55 PM
32
cve
cve

CVE-2013-4130

The (1) red_channel_pipes_add_type and (2) red_channel_pipes_add_empty_msg functions in server/red_channel.c in SPICE before 0.12.4 do not properly perform ring loops, which might allow remote attackers to cause a denial of service (reachable assertion and server exit) by triggering a network...

6.3AI Score

0.021EPSS

2013-08-20 10:55 PM
42