A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An authenticated attacker could send crafted messages to the SPICE server causing a heap overflow leading to a crash or possible code execution.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-27T20:00:00

Updated: 2018-07-28T09:57:01

Reserved: 2016-11-23T00:00:00


Link: CVE-2016-9577

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-07-27T20:29:00.220

Modified: 2023-11-07T02:37:13.490


Link: CVE-2016-9577

JSON object: View

cve-icon Redhat Information

No data.