CVE-2020-20665

rudp v0.6 was discovered to contain a memory leak in the component main.c.
References
Link Resource
https://github.com/cloudwu/rudp/issues/6 Exploit Issue Tracking Third Party Advisory
https://cwe.mitre.org/data/definitions/401.html Technical Description
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:rudp_project:rudp:0.6:*:*:*:*:*:*:*

Information

Published : 2021-09-30 10:15

Updated : 2022-09-14 13:34


NVD link : CVE-2020-20665

Mitre link : CVE-2020-20665


JSON object : View

CWE
CWE-401

Missing Release of Memory after Effective Lifetime

Advertisement

dedicated server usa

Products Affected

rudp_project

  • rudp