ALT-PU-2020-3091-1
Closed vulnerabilities
Published: 2017-04-14
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2017-7875
In wallpaper.c in feh before v2.18.3, if a malicious client pretends to be the E17 window manager, it is possible to trigger an out-of-boundary heap write while receiving an IPC message. An integer overflow leads to a buffer overflow and/or a double free.
Severity: CRITICAL (9.8)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- 97689
- 97689
- https://feh.finalrewind.org/
- https://feh.finalrewind.org/
- https://github.com/derf/feh/commit/f7a547b7ef8fc8ebdeaa4c28515c9d72e592fb6d
- https://github.com/derf/feh/commit/f7a547b7ef8fc8ebdeaa4c28515c9d72e592fb6d
- [debian-lts-announce] 20200524 [SECURITY] [DLA 2219-1] feh security update
- [debian-lts-announce] 20200524 [SECURITY] [DLA 2219-1] feh security update
- GLSA-201707-08
- GLSA-201707-08