io/ZlibCompression.cc in the decompression component in Dropbox Lepton 1.2.1 allows attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact by crafting a jpg image file. The root cause is a missing check of header payloads that may be (incorrectly) larger than the maximum file size.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-23T13:53:36

Updated: 2024-08-05T12:12:27.304Z

Reserved: 2019-04-23T00:00:00

Link: CVE-2018-20819

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-23T14:29:00.320

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-20819

cve-icon Redhat

No data.