Updates: Labels: ClusterFuzz-Verified Status: Verified Comment #2 on issue 60887 by ClusterFuzz-External: elfutils:fuzz-libelf: Direct-leak in __libelf_decompress_zlib https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=60887#c2 ClusterFuzz testcase 4651173658099712 is verified as fixed in https://oss-fuzz.com/revisions?job=libfuzzer_asan_elfutils&range=202308021200:202308021800 If this is incorrect, please file a bug on https://github.com/google/oss-fuzz/issues/new -- You received this message because: 1. You were specifically CC'd on the issue You may adjust your notification preferences at: https://bugs.chromium.org/hosting/settings Reply to this email to add a comment.