Related Vulnerabilities: CVE-2018-25032  

zlib 1.2.11 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

Description

The MITRE CVE dictionary describes this issue as:

zlib 1.2.11 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

Additional Information

  • Bugzilla 2067945: CVE-2018-25032 zlib: A flaw in zlib-1.2.11 when compressing (not decompressing!) certain inputs.
  • FAQ: Frequently asked questions about CVE-2018-25032