CVE-2018-20819

io/ZlibCompression.cc in the decompression component in Dropbox Lepton 1.2.1 allows attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact by crafting a jpg image file. The root cause is a missing check of header payloads that may be (incorrectly) larger than the maximum file size.
References
Link Resource
https://github.com/dropbox/lepton/issues/112 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dropbox:lepton:1.2.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-23 14:29

Updated : 2024-02-28 17:08


NVD link : CVE-2018-20819

Mitre link : CVE-2018-20819

CVE.ORG link : CVE-2018-20819


JSON object : View

Products Affected

dropbox

  • lepton
CWE
CWE-787

Out-of-bounds Write