Spice Spiceproject Spice

Do you want an email whenever new security vulnerabilities are reported in Spiceproject Spice?

By the Year

In 2024 there have been 0 vulnerabilities in Spiceproject Spice . Spice did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 1 5.30
2020 1 6.60
2019 1 7.50
2018 2 8.80

It may take a day or so for new Spice vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Spiceproject Spice Security Vulnerabilities

A flaw was found in spice in versions before 0.14.92

CVE-2021-20201 5.3 - Medium - May 28, 2021

A flaw was found in spice in versions before 0.14.92. A DoS tool might make it easier for remote attackers to cause a denial of service (CPU consumption) by performing many renegotiations within a single connection.

Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system

CVE-2020-14355 6.6 - Medium - October 07, 2020

Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution.

Classic Buffer Overflow

Spice, versions 0.5.2 through 0.14.1, are vulnerable to an out-of-bounds read due to an off-by-one error in memslot_get_virt

CVE-2019-3813 7.5 - High - February 04, 2019

Spice, versions 0.5.2 through 0.14.1, are vulnerable to an out-of-bounds read due to an off-by-one error in memslot_get_virt. This may lead to a denial of service, or, in the worst case, code-execution by unauthenticated attackers.

off-by-five

Multiple integer overflow and buffer overflow issues were discovered in spice-client's handling of LZ compressed frames

CVE-2018-10893 8.8 - High - September 11, 2018

Multiple integer overflow and buffer overflow issues were discovered in spice-client's handling of LZ compressed frames. A malicious server could cause the client to crash or, potentially, execute arbitrary code.

Integer Overflow or Wraparound

A vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks

CVE-2018-10873 8.8 - High - August 17, 2018

A vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks. A malicious client or server, after authentication, could send specially crafted messages to its peer which would result in a crash or, potentially, other impacts.

Improper Input Validation

spice versions though 0.13 are vulnerable to out-of-bounds memory access when processing specially crafted messages

CVE-2017-7506 8.8 - High - July 18, 2017

spice versions though 0.13 are vulnerable to out-of-bounds memory access when processing specially crafted messages from authenticated attacker to the spice server resulting into crash and/or server memory leak.

Buffer Overflow

The smartcard interaction in SPICE

CVE-2016-0749 9.8 - Critical - June 09, 2016

The smartcard interaction in SPICE allows remote attackers to cause a denial of service (QEMU-KVM process crash) or possibly execute arbitrary code via vectors related to connecting to a guest VM, which triggers a heap-based buffer overflow.

Buffer Overflow

Heap-based buffer overflow in SPICE before 0.12.6

CVE-2015-5260 7.8 - High - June 07, 2016

Heap-based buffer overflow in SPICE before 0.12.6 allows guest OS users to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via QXL commands related to the surface_id parameter.

Buffer Overflow

Race condition in the worker_update_monitors_config function in SPICE 0.12.4

CVE-2015-3247 - September 08, 2015

Race condition in the worker_update_monitors_config function in SPICE 0.12.4 allows a remote authenticated guest user to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via unspecified vectors.

Buffer Overflow

Stack-based buffer overflow in the reds_handle_ticket function in server/reds.c in SPICE 0.12.0

CVE-2013-4282 - November 02, 2013

Stack-based buffer overflow in the reds_handle_ticket function in server/reds.c in SPICE 0.12.0 allows remote attackers to cause a denial of service (crash) via a long password in a SPICE ticket.

Buffer Overflow

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Red Hat Enterprise Virtualization or by Spiceproject? Click the Watch button to subscribe.

subscribe