March 25, 2022, 9:15 a.m. |

National Vulnerability Database web.nvd.nist.gov

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

cve cve-2018-25032 zlib

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Security Solution Architect

@ Civica | London, England, United Kingdom

Information Security Officer (80-100%)

@ SIX Group | Zurich, CH

Cloud Information Systems Security Engineer

@ Analytic Solutions Group | Chantilly, Virginia, United States

SRE Engineer & Security Software Administrator

@ Talan | Mexico City, Spain