This fixes CVE-2019-19796. ChangeLog: Version 2.86.3 (December 15, 2019) - Fix for heap overflow found with honggfuzz