Comment #4 on issue 45705 by da...@adalogics.com: elfutils:fuzz-libdwfl: 
Indirect-leak in __libelf_next_arhdr_wrlock
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=45705#c4

Yes -- I did this because I asked in an internal email with Mark if it would be 
appreciated (the answer was yet). But will stop this as you're taking care of 
it by way of the mailing list.

-- 
You received this message because:
  1. You were specifically CC'd on the issue

You may adjust your notification preferences at:
https://bugs.chromium.org/hosting/settings

Reply to this email to add a comment.

Reply via email to