CVE-2017-7875

CVE-2017-7875

CVE-2017-7875 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

In wallpaper.c in feh before v2.18.3, if a malicious client pretends to be the E17 window manager, it is possible to trigger an out-of-boundary heap write while receiving an IPC message. An integer overflow leads to a buffer overflow and/or a double free.

Learn more about our Web Application Penetration Testing UK.