CVE-2017-7875

In wallpaper.c in feh before v2.18.3, if a malicious client pretends to be the E17 window manager, it is possible to trigger an out-of-boundary heap write while receiving an IPC message. An integer overflow leads to a buffer overflow and/or a double free.
Configurations

Configuration 1 (hide)

cpe:2.3:a:feh_project:feh:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-14 18:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7875

Mitre link : CVE-2017-7875

CVE.ORG link : CVE-2017-7875


JSON object : View

Products Affected

feh_project

  • feh
CWE
CWE-787

Out-of-bounds Write