A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An attacker able to connect to the SPICE server could send crafted messages which would cause the process to crash.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-27T21:00:00

Updated: 2018-07-28T09:57:01

Reserved: 2016-11-23T00:00:00


Link: CVE-2016-9578

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-07-27T21:29:00.243

Modified: 2023-11-07T02:37:13.587


Link: CVE-2016-9578

JSON object: View

cve-icon Redhat Information

No data.