CVE-2018-20819 (NVD)

2019-04-23

io/ZlibCompression.cc in the decompression component in Dropbox Lepton 1.2.1 allows attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact by crafting a jpg image file. The root cause is a missing check of header payloads that may be (incorrectly) larger than the maximum file size.

Products Lepton
Type Out-of-bounds Write (CWE-787)
First patch - None (likely due to unavailable code)
Links https://github.com/dropbox/lepton/issues/112