Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-17973

Published: 29 December 2017

** DISPUTED ** In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue.

Notes

AuthorNote
mdeslaur
this issue was disputed, marking as ignored

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
tiff
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Ignored

cosmic Ignored
(end of life)
disco Ignored

trusty Ignored

upstream Needs triage

xenial Ignored

zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H