CVE-2017-17973

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2017-17973
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2017-17973.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2017-17973
Related
Withdrawn
2018-02-11T14:57:01Z
Published
2017-12-29T21:29:00Z
Modified
2024-09-03T01:47:29.805100Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue

References

Affected packages

Debian:11 / tiff

Package

Name
tiff
Purl
pkg:deb/debian/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.2.0-1
4.2.0-1+deb11u1
4.2.0-1+deb11u2
4.2.0-1+deb11u3
4.2.0-1+deb11u4
4.2.0-1+deb11u5
4.3.0-1
4.3.0-2
4.3.0-3
4.3.0-4
4.3.0-5
4.3.0-6
4.3.0-7
4.3.0-8
4.4.0~rc1-1
4.4.0-1
4.4.0-2
4.4.0-3
4.4.0-4
4.4.0-5
4.4.0-6
4.5.0~rc1-1
4.5.0~rc1+git221213-1
4.5.0~rc3+git221213-1
4.5.0-1
4.5.0-2
4.5.0-3
4.5.0-4
4.5.0-5
4.5.0-6
4.5.1~rc3-1
4.5.1-1
4.5.1+git230720-1
4.5.1+git230720-2
4.5.1+git230720-3
4.5.1+git230720-4
4.5.1+git230720-5
4.6.0-1
4.6.0-2

Ecosystem specific

{
    "urgency": "unimportant"
}

Debian:12 / tiff

Package

Name
tiff
Purl
pkg:deb/debian/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.5.0-6
4.5.0-6+deb12u1
4.5.1~rc3-1
4.5.1-1
4.5.1+git230720-1
4.5.1+git230720-2
4.5.1+git230720-3
4.5.1+git230720-4
4.5.1+git230720-5
4.6.0-1
4.6.0-2

Ecosystem specific

{
    "urgency": "unimportant"
}

Debian:13 / tiff

Package

Name
tiff
Purl
pkg:deb/debian/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.5.0-6
4.5.1~rc3-1
4.5.1-1
4.5.1+git230720-1
4.5.1+git230720-2
4.5.1+git230720-3
4.5.1+git230720-4
4.5.1+git230720-5
4.6.0-1
4.6.0-2

Ecosystem specific

{
    "urgency": "unimportant"
}

Git / github.com/vadz/libtiff

Affected ranges

Type
GIT
Repo
https://github.com/vadz/libtiff
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected
Type
GIT
Repo
https://gitlab.com/libtiff/libtiff
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected

Affected versions

Other

Pre360
Release-
Release-3-7-0
Release-v3-5-
Release-v3-5-4
Release-v3-5-5
Release-v3-5-7
Release-v3-6-0
Release-v3-6-0beta2
Release-v3-6-1
Release-v3-7-0-alpha
Release-v3-7-0beta
Release-v3-7-0beta2
Release-v3-7-1
Release-v3-7-2
Release-v3-7-3
Release-v3-7-4
Release-v3-8-0
Release-v3-8-1
Release-v3-8-2
Release-v4-0-0
Release-v4-0-0alpha
Release-v4-0-0alpha4
Release-v4-0-0alpha5
Release-v4-0-0alpha6
Release-v4-0-0beta7
Release-v4-0-1
Release-v4-0-2
Release-v4-0-3
Release-v4-0-4
Release-v4-0-4beta
Release-v4-0-5
Release-v4-0-6
Release-v4-0-7
Release-v4-0-8

v3.*

v3.5.3
v3.5.4
v3.5.5
v3.5.7
v3.6.0
v3.6.0beta2
v3.6.1
v3.7.0
v3.7.0alpha
v3.7.0beta
v3.7.0beta2
v3.7.1
v3.7.2
v3.7.3
v3.7.4
v3.8.0
v3.8.1
v3.8.2

v4.*

v4.0.0
v4.0.0alpha
v4.0.0alpha4
v4.0.0alpha5
v4.0.0alpha6
v4.0.0beta7
v4.0.1
v4.0.2
v4.0.3
v4.0.4
v4.0.4beta
v4.0.5
v4.0.6
v4.0.7
v4.0.8