Description BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors. Remediation References CVE-2019-12900 Related Vulnerabilities e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-11127) WordPress Plugin Images Slideshow by 2J-Image Slider Unspecified Vulnerability (1.2.15) WordPress Plugin Post Grid Gutenberg Blocks and WordPress Blog-PostX Multiple Vulnerabilities (2.4.9) WordPress Plugin Social Share Icons & Social Share Buttons Security Bypass (2.4.5) Moodle Other Vulnerability (CVE-2006-5219) Severity Critical Classification CVE-2019-12900 CWE-787 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Tags Missing Update Known Vulnerabilities