CVE

CVE-2017-17973

CVE-2017-17973

In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c.

Source: CVE-2017-17973

Exit mobile version