CVE

CVE-2019-12900

CVE-2019-12900

BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.

Source: CVE-2019-12900

Exit mobile version