RSS   Vulnerabilities for 'Lepton'   RSS

2019-04-23
 
CVE-2018-20820

CWE-190
 

 
read_ujpg in jpgcoder.cc in Dropbox Lepton 1.2.1 allows attackers to cause a denial-of-service (application runtime crash because of an integer overflow) via a crafted file.

 
 
CVE-2018-20819

CWE-119
 

 
io/ZlibCompression.cc in the decompression component in Dropbox Lepton 1.2.1 allows attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact by crafting a jpg image file. The root cause is a missing check of header payloads that may be (incorrectly) larger than the maximum file size.

 
2018-06-11
 
CVE-2018-12108

CWE-20
 

 
An issue was discovered in Dropbox Lepton 1.2.1. The validateAndCompress function in validation.cc allows remote attackers to cause a denial of service (SIGFPE and application crash) via a malformed file.

 
2017-05-10
 
CVE-2017-8891

CWE-1187
 

 
Dropbox Lepton 1.2.1 allows DoS (SEGV and application crash) via a malformed lepton file because the code does not ensure setup of a correct number of threads.

 
2017-04-05
 
CVE-2017-7448

 

 
The allocate_channel_framebuffer function in uncompressed_components.hh in Dropbox Lepton 1.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a malformed JPEG image.

 

 >>> Vendor: Dropbox 3 Products
Dropbox
Lepton
Dropbox sdk


Copyright 2024, cxsecurity.com

 

Back to Top