io/ZlibCompression.cc in the decompression component in Dropbox Lepton 1.2.1 allows attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact by crafting a jpg image file. The root cause is a missing check of header payloads that may be (incorrectly) larger than the maximum file size.
References
Link Resource
https://github.com/dropbox/lepton/issues/112 Exploit Issue Tracking Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-23T13:53:36

Updated: 2019-04-23T13:53:36

Reserved: 2019-04-23T00:00:00


Link: CVE-2018-20819

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-23T14:29:00.320

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-20819

JSON object: View

cve-icon Redhat Information

No data.

CWE