In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-29T21:00:00

Updated: 2024-08-05T21:06:49.813Z

Reserved: 2017-12-29T00:00:00

Link: CVE-2017-17973

cve-icon Vulnrichment

Updated: 2024-08-05T21:06:49.813Z

cve-icon NVD

Status : Modified

Published: 2017-12-29T21:29:00.190

Modified: 2024-08-05T21:15:37.040

Link: CVE-2017-17973

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-12-29T00:00:00Z

Links: CVE-2017-17973 - Bugzilla