Updates:
        Labels: Fuzz-Blocker

Comment #1 on issue 45629 by ClusterFuzz-External: elfutils:fuzz-libdwfl: 
Indirect-leak in __libelf_read_mmaped_file
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=45629#c1

This crash occurs very frequently on linux platform and is likely preventing 
the fuzzer fuzz-libdwfl from making much progress. Fixing this will allow more 
bugs to be found.

If this is incorrect, please file a bug on 
https://github.com/google/oss-fuzz/issues/new

-- 
You received this message because:
  1. You were specifically CC'd on the issue

You may adjust your notification preferences at:
https://bugs.chromium.org/hosting/settings

Reply to this email to add a comment.

Reply via email to