Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title feh: Arbitrary remote code execution
Informations
Name GLSA-201707-08 First vendor Publication 2017-07-08
Vendor Gentoo Last vendor Modification 2017-07-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in feh might allow remote attackers to execute arbitrary code.

Background

feh is an X11 image viewer aimed mostly at console users.

Description

Tobias Stoeckmann discovered it was possible to trigger an out-of-boundary heap write with the image viewer feh while receiving an IPC message.

Impact

A remote attacker, pretending to be the E17 window manager, could possibly trigger an out-of-boundary heap write in feh while receiving an IPC message. This could result in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All feh users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/feh-2.18.3"

References

[ 1 ] CVE-2017-7875 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7875

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201707-08

Original Source

Url : http://security.gentoo.org/glsa/glsa-201707-08.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-3ac43a1e15.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a84b6d0071.nasl - Type : ACT_GATHER_INFO
2018-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-56ec0ccd82.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201707-08.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-531.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-899.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-07-11 13:24:30
  • Multiple Updates
2017-07-08 17:22:51
  • First insertion