CVE-2017-17973

In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue
Configurations

Configuration 1 (hide)

cpe:2.3:a:libtiff:libtiff:4.0.8:*:*:*:*:*:*:*

History

07 Nov 2023, 02:41

Type Values Removed Values Added
Summary ** DISPUTED ** In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue. In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue
References (BID) http://www.securityfocus.com/bid/102331 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/102331 - VDB Entry, Third Party Advisory

Information

Published : 2017-12-29 21:29

Updated : 2024-04-11 00:58


NVD link : CVE-2017-17973

Mitre link : CVE-2017-17973

CVE.ORG link : CVE-2017-17973


JSON object : View

Products Affected

libtiff

  • libtiff
CWE
CWE-416

Use After Free