Vulnerability Bulletins

K68713584 : bzip2 vulnerability CVE-2019-12900


System information

   
Affected software F-Secure

Description

Security Advisory Description BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors. (CVE-2019-12900) Impact BIG-IP AAM If an iSession ...

More info:

https://my.f5.com/manage/s/article/K68713584?utm_source=f5support&utm_medium=RSS

Standar resources

Property Value
CVE

Version history

Version Comments Date
1.0 Advisory issued 2023-06-02
Ministerio de Defensa
CNI
CCN
CCN-CERT