Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Unknown

CVE-2018-25032

Disclosure Date: March 25, 2022 (last updated November 08, 2023)
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.