In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-29T21:00:00

Updated: 2024-06-04T17:11:54.292Z

Reserved: 2017-12-29T00:00:00


Link: CVE-2017-17973

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-12-29T21:29:00.190

Modified: 2024-06-04T19:16:54.477


Link: CVE-2017-17973

JSON object: View

cve-icon Redhat Information

No data.

CWE