Python CVE-2019-12900 Out of Bounds Write Vulnerability

description-logoDescription

BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.

affected-products-logoAffected Applications

Python

CVE References

CVE-2019-12900

Other References

https://bugs.python.org/