Memory Corruption Vulnerability in zlib 1.2.12 and Earlier Versions during Deflation

Memory Corruption Vulnerability in zlib 1.2.12 and Earlier Versions during Deflation

CVE-2018-25032 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

Learn more about our Web Application Penetration Testing UK.