Skip to content

Resolve vulnerability: CVE-2018-25032 in zlib-1.2.11-r3

Description:

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

  • Severity: high
  • Confidence: unknown

Solution:

Upgrade zlib to 1.2.12-r0

Identifiers:

Links:

Merge request reports