In wallpaper.c in feh before v2.18.3, if a malicious client pretends to be the E17 window manager, it is possible to trigger an out-of-boundary heap write while receiving an IPC message. An integer overflow leads to a buffer overflow and/or a double free.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-14T18:00:00

Updated: 2024-08-05T16:19:28.399Z

Reserved: 2017-04-14T00:00:00

Link: CVE-2017-7875

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-14T18:59:01.173

Modified: 2020-05-24T20:15:09.950

Link: CVE-2017-7875

cve-icon Redhat

No data.