Vulnerability CVE-2017-7875: Information

Description

In wallpaper.c in feh before v2.18.3, if a malicious client pretends to be the E17 window manager, it is possible to trigger an out-of-boundary heap write while receiving an IPC message. An integer overflow leads to a buffer overflow and/or a double free.

Severity: CRITICAL (9.8) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: April 14, 2017
Modified: May 24, 2020
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
fehsisyphus3.5-alt13.10.2-alt1ALT-PU-2020-3072-1260101Fixed
fehp103.5-alt13.7-alt1ALT-PU-2020-3072-1260101Fixed
fehp93.5-alt13.5-alt1ALT-PU-2020-3091-1260102Fixed
fehc10f13.5-alt13.7-alt1ALT-PU-2020-3072-1260101Fixed
fehc9f22.16-alt1.c9f2.12.16-alt1.c9f2.1ALT-PU-2022-2030-1301611Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:feh_project:feh:*:*:*:*:*:*:*:*
      End including
      2.18.2