rudp v0.6 was discovered to contain a memory leak in the component main.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-09-30T16:40:54

Updated: 2024-08-04T14:22:25.436Z

Reserved: 2020-08-13T00:00:00

Link: CVE-2020-20665

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-30T17:15:07.617

Modified: 2022-09-14T20:34:07.837

Link: CVE-2020-20665

cve-icon Redhat

No data.