CVE-2018-12108

An issue was discovered in Dropbox Lepton 1.2.1. The validateAndCompress function in validation.cc allows remote attackers to cause a denial of service (SIGFPE and application crash) via a malformed file.
References
Link Resource
https://github.com/dropbox/lepton/issues/107 Exploit Patch
Configurations

Configuration 1

cpe:2.3:a:dropbox:lepton:1.2.1:*:*:*:*:*:*:*

Information

Published : 2018-06-11 01:29

Updated : 2018-07-30 05:29


NVD link : CVE-2018-12108

Mitre link : CVE-2018-12108

Products Affected
No products.
CWE