Out-of-Bounds Write Vulnerability in BZ2_decompress in bzip2

Out-of-Bounds Write Vulnerability in BZ2_decompress in bzip2

CVE-2019-12900 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.

Learn more about our Web Application Penetration Testing UK.