Upstream information

CVE-2017-7875 at MITRE

Description

In wallpaper.c in feh before v2.18.3, if a malicious client pretends to be the E17 window manager, it is possible to trigger an out-of-boundary heap write while receiving an IPC message. An integer overflow leads to a buffer overflow and/or a double free.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1034567 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2017:1139-1

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • feh >= 3.7-1.3
Patchnames:
openSUSE Tumbleweed GA feh-3.7-1.3


SUSE Timeline for this CVE

CVE page created: Fri Apr 14 21:27:10 2017
CVE page last modified: Thu Dec 7 13:14:26 2023