CVE-2017-7875

critical

Description

In wallpaper.c in feh before v2.18.3, if a malicious client pretends to be the E17 window manager, it is possible to trigger an out-of-boundary heap write while receiving an IPC message. An integer overflow leads to a buffer overflow and/or a double free.

References

https://security.gentoo.org/glsa/201707-08

https://lists.debian.org/debian-lts-announce/2020/05/msg00021.html

https://github.com/derf/feh/commit/f7a547b7ef8fc8ebdeaa4c28515c9d72e592fb6d

https://feh.finalrewind.org/

http://www.securityfocus.com/bid/97689

Details

Source: Mitre, NVD

Published: 2017-04-14

Updated: 2020-05-24

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical