Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7875

Published: 14 April 2017

In wallpaper.c in feh before v2.18.3, if a malicious client pretends to be the E17 window manager, it is possible to trigger an out-of-boundary heap write while receiving an IPC message. An integer overflow leads to a buffer overflow and/or a double free.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
feh
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(2.23.2-1build1)
cosmic Not vulnerable
(2.23.2-1build1)
disco Not vulnerable
(2.23.2-1build1)
eoan Not vulnerable
(2.23.2-1build1)
focal Not vulnerable
(2.23.2-1build1)
precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream
Released (2.18-2)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
groovy Not vulnerable
(2.23.2-1build1)
hirsute Not vulnerable
(2.23.2-1build1)
impish Not vulnerable
(2.23.2-1build1)
jammy Not vulnerable
(2.23.2-1build1)
kinetic Not vulnerable
(2.23.2-1build1)
lunar Not vulnerable
(2.23.2-1build1)
mantic Not vulnerable
(2.23.2-1build1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H