Количество 21
Количество 21
GHSA-2457-jhx6-82v4
Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution.
CVE-2020-14355
Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution.
CVE-2020-14355
Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution.
CVE-2020-14355
Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution.
CVE-2020-14355
Multiple buffer overflow vulnerabilities were found in the QUIC image ...
openSUSE-SU-2020:1803-1
Security update for spice-gtk
openSUSE-SU-2020:1802-1
Security update for spice
SUSE-SU-2021:1928-1
Security update for spice-gtk
SUSE-SU-2021:1911-1
Security update for spice-gtk
SUSE-SU-2021:1905-1
Security update for spice-gtk
SUSE-SU-2020:3085-1
Security update for spice-gtk
SUSE-SU-2020:3084-1
Security update for spice
SUSE-SU-2020:3071-1
Security update for spice-gtk
SUSE-SU-2020:3070-1
Security update for spice
ELSA-2020-4187
ELSA-2020-4187: spice and spice-gtk security update (IMPORTANT)
ELSA-2020-4186
ELSA-2020-4186: spice and spice-gtk security update (IMPORTANT)
BDU:2021-03500
Уязвимость процесса декодирования изображений QUIC системы рендеринга удаленного виртуального рабочего стола SPICE, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
SUSE-SU-2021:1956-1
Security update for spice
SUSE-SU-2021:1902-1
Security update for spice
SUSE-SU-2021:1901-1
Security update for spice
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
GHSA-2457-jhx6-82v4 Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution. | CVSS3: 6.6 | 2% Низкий | больше 3 лет назад | |
CVE-2020-14355 Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution. | CVSS3: 6.6 | 2% Низкий | около 5 лет назад | |
CVE-2020-14355 Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution. | CVSS3: 6.6 | 2% Низкий | около 5 лет назад | |
CVE-2020-14355 Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution. | CVSS3: 6.6 | 2% Низкий | около 5 лет назад | |
CVE-2020-14355 Multiple buffer overflow vulnerabilities were found in the QUIC image ... | CVSS3: 6.6 | 2% Низкий | около 5 лет назад | |
openSUSE-SU-2020:1803-1 Security update for spice-gtk | 2% Низкий | около 5 лет назад | ||
openSUSE-SU-2020:1802-1 Security update for spice | 2% Низкий | около 5 лет назад | ||
SUSE-SU-2021:1928-1 Security update for spice-gtk | 2% Низкий | больше 4 лет назад | ||
SUSE-SU-2021:1911-1 Security update for spice-gtk | 2% Низкий | больше 4 лет назад | ||
SUSE-SU-2021:1905-1 Security update for spice-gtk | 2% Низкий | больше 4 лет назад | ||
SUSE-SU-2020:3085-1 Security update for spice-gtk | 2% Низкий | около 5 лет назад | ||
SUSE-SU-2020:3084-1 Security update for spice | 2% Низкий | около 5 лет назад | ||
SUSE-SU-2020:3071-1 Security update for spice-gtk | 2% Низкий | около 5 лет назад | ||
SUSE-SU-2020:3070-1 Security update for spice | 2% Низкий | около 5 лет назад | ||
ELSA-2020-4187 ELSA-2020-4187: spice and spice-gtk security update (IMPORTANT) | около 5 лет назад | |||
ELSA-2020-4186 ELSA-2020-4186: spice and spice-gtk security update (IMPORTANT) | около 5 лет назад | |||
BDU:2021-03500 Уязвимость процесса декодирования изображений QUIC системы рендеринга удаленного виртуального рабочего стола SPICE, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 6.6 | 2% Низкий | больше 5 лет назад | |
SUSE-SU-2021:1956-1 Security update for spice | больше 4 лет назад | |||
SUSE-SU-2021:1902-1 Security update for spice | больше 4 лет назад | |||
SUSE-SU-2021:1901-1 Security update for spice | больше 4 лет назад |
Уязвимостей на страницу