CVE Vulnerabilities

CVE-2017-17973

Use After Free

Published: Dec 29, 2017 | Modified: Apr 20, 2025
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
7.5 MODERATE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Ubuntu
MEDIUM

In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue

Weakness

The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory “belongs” to the code that operates on the new pointer.

Affected Software

Name Vendor Start Version End Version
Libtiff Libtiff 4.0.8 (including) 4.0.8 (including)
Tiff Ubuntu artful *
Tiff Ubuntu bionic *
Tiff Ubuntu cosmic *
Tiff Ubuntu devel *
Tiff Ubuntu disco *
Tiff Ubuntu esm-infra-legacy/trusty *
Tiff Ubuntu esm-infra/bionic *
Tiff Ubuntu esm-infra/xenial *
Tiff Ubuntu precise/esm *
Tiff Ubuntu trusty *
Tiff Ubuntu trusty/esm *
Tiff Ubuntu xenial *
Tiff Ubuntu zesty *

Potential Mitigations

References