Lucene search

K
cvelistMitreCVELIST:CVE-2017-7875
HistoryApr 14, 2017 - 6:00 p.m.

CVE-2017-7875

2017-04-1418:00:00
mitre
www.cve.org
2

9.6 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.4%

In wallpaper.c in feh before v2.18.3, if a malicious client pretends to be the E17 window manager, it is possible to trigger an out-of-boundary heap write while receiving an IPC message. An integer overflow leads to a buffer overflow and/or a double free.

9.6 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.4%