ID CVE-2017-17973
Summary In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue
References
Vulnerable Configurations
  • cpe:2.3:a:libtiff:libtiff:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.8:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 11-04-2024 - 00:58)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 102331
misc
Last major update 11-04-2024 - 00:58
Published 29-12-2017 - 21:29
Last modified 11-04-2024 - 00:58
Back to Top