CVE-2019-20159 (NVD)

2019-12-31

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a memory leak in dinf_New() in isomedia/box_code_base.c.

Products Gpac
Type Missing Release of Resource after Effective Lifetime (CWE-772)
First patch - None (likely due to unavailable code)
Links https://github.com/gpac/gpac/issues/1321