Max CVSS 6.9 Min CVSS 3.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2013-4282 5.0
Stack-based buffer overflow in the reds_handle_ticket function in server/reds.c in SPICE 0.12.0 allows remote attackers to cause a denial of service (crash) via a long password in a SPICE ticket.
13-02-2023 - 04:45 02-11-2013 - 19:55
CVE-2017-7506 6.5
spice versions though 0.13 are vulnerable to out-of-bounds memory access when processing specially crafted messages from authenticated attacker to the spice server resulting into crash and/or server memory leak.
12-02-2023 - 23:30 18-07-2017 - 15:29
CVE-2015-3247 6.9
Race condition in the worker_update_monitors_config function in SPICE 0.12.4 allows a remote authenticated guest user to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via un
12-02-2023 - 23:15 08-09-2015 - 15:59
CVE-2020-14355 6.5
Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious
21-11-2022 - 19:17 07-10-2020 - 15:15
CVE-2019-3813 5.4
Spice, versions 0.5.2 through 0.14.1, are vulnerable to an out-of-bounds read due to an off-by-one error in memslot_get_virt. This may lead to a denial of service, or, in the worst case, code-execution by unauthenticated attackers.
26-04-2022 - 20:24 04-02-2019 - 18:29
CVE-2018-10873 6.5
A vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks. A malicious client or server, after authentication, could send specially crafted messages to its p
09-10-2019 - 23:33 17-08-2018 - 12:29
CVE-2016-9578 5.0
A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An attacker able to connect to the SPICE server could send crafted messages which would cause the process to crash.
09-10-2019 - 23:20 27-07-2018 - 21:29
CVE-2016-2150 3.6
SPICE allows local guest OS users to read from or write to arbitrary host memory locations via crafted primary surface parameters, a similar issue to CVE-2015-5261.
22-04-2019 - 17:48 09-06-2016 - 16:59
CVE-2015-5261 3.6
Heap-based buffer overflow in SPICE before 0.12.6 allows guest OS users to read and write to arbitrary memory locations on the host via guest QXL commands related to surface creation.
16-09-2017 - 01:29 07-06-2016 - 14:06
CVE-2013-4130 5.0
The (1) red_channel_pipes_add_type and (2) red_channel_pipes_add_empty_msg functions in server/red_channel.c in SPICE before 0.12.4 do not properly perform ring loops, which might allow remote attackers to cause a denial of service (reachable asserti
24-01-2014 - 04:35 20-08-2013 - 22:55
Back to Top Mark selected
Back to Top