Vulnerability Bulletins

K21548854: zlib vulnerability CVE-2018-25032


System information

   
Affected software F-Secure

Description

zlib vulnerability CVE-2018-25032 Security Advisory Security Advisory Description zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant ...

More info:

https://support.f5.com/csp/article/K21548854?utm_source=f5support&utm_medium=RSS

Standar resources

Property Value
CVE

Version history

Version Comments Date
1.0 Advisory issued 2022-05-20
Ministerio de Defensa
CNI
CCN
CCN-CERT