CVE-2017-17973

high

Description

In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue

References

https://bugzilla.redhat.com/show_bug.cgi?id=1530912

https://bugzilla.novell.com/show_bug.cgi?id=1074318

http://www.securityfocus.com/bid/102331

Details

Source: Mitre, NVD

Published: 2017-12-29

Updated: 2024-04-11

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High