RSS   Vulnerabilities for 'ZLIB'   RSS

2022-03-25
 
CVE-2018-25032

CWE-787
 

 
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

 

 >>> Vendor: ZLIB 2 Products
PIGZ
ZLIB


Copyright 2024, cxsecurity.com

 

Back to Top