Heap-based Use-After-Free Vulnerability in LibTIFF 4.0.8

Heap-based Use-After-Free Vulnerability in LibTIFF 4.0.8

CVE-2017-17973 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue

Learn more about our Web Application Penetration Testing UK.