Comment #4 on issue 62071 by ClusterFuzz-External: elfutils:fuzz-libdwfl: Null-dereference READ in chunk_compare https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=62071#c4 ClusterFuzz testcase 5999675550072832 is closed as invalid, so closing issue. -- You received this message because: 1. You were specifically CC'd on the issue You may adjust your notification preferences at: https://bugs.chromium.org/hosting/settings Reply to this email to add a comment.