Hash: SHA512

Package        : feh
Version        : 2.3-2+deb7u1
CVE ID         : CVE-2017-7875
Debian Bug     : 860367

Tobias Stoeckmann discovered it was possible to trigger an
out-of-boundary heap write with the image viewer feh while receiving
an IPC message.

For Debian 7 "Wheezy", these problems have been fixed in version
2.3-2+deb7u1.

We recommend that you upgrade your feh packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-899-1: feh security update

April 17, 2017
Tobias Stoeckmann discovered it was possible to trigger an out-of-boundary heap write with the image viewer feh while receiving an IPC message

Summary

For Debian 7 "Wheezy", these problems have been fixed in version
2.3-2+deb7u1.

We recommend that you upgrade your feh packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : feh
Version : 2.3-2+deb7u1
CVE ID : CVE-2017-7875
Debian Bug : 860367

Related News