Memory Leak Vulnerability in GNU LibreDWG 0.10

Memory Leak Vulnerability in GNU LibreDWG 0.10

CVE-2020-21839 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

An issue was discovered in GNU LibreDWG 0.10. Crafted input will lead to an memory leak in dwg_decode_eed ../../src/decode.c:3638.

Learn more about our Web Application Penetration Testing UK.