ID CVE-2018-20819
Summary io/ZlibCompression.cc in the decompression component in Dropbox Lepton 1.2.1 allows attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact by crafting a jpg image file. The root cause is a missing check of header payloads that may be (incorrectly) larger than the maximum file size.
References
Vulnerable Configurations
  • cpe:2.3:a:dropbox:lepton:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:dropbox:lepton:1.2.1:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
misc https://github.com/dropbox/lepton/issues/112
Last major update 24-08-2020 - 17:37
Published 23-04-2019 - 14:29
Last modified 24-08-2020 - 17:37
Back to Top