CVE-2019-20159

Summary: 
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a memory leak in dinf_New() in isomedia/box_code_base.c.
Published: 
Tuesday, December 31, 2019 - 00:15
cvss: 
5.0