Headline
CVE-2020-20665: Memory leak found at main.c:90 · Issue #6 · cloudwu/rudp
rudp v0.6 was discovered to contain a memory leak in the component main.c.
Hello, I found a MEMORY LEAK in main.c:90
Below are steps followed to reproduce crash
Download latest source code from: https://github.com/cloudwu/rudp, compiled with clang and ASANexport CFLAGS="-g -fsanitize=address" LDFLAGS="-fsanitize=address"before make
=================================================================
==25482==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 120 byte(s) in 1 object(s) allocated from:
#0 0x4b8818 (/root/temp/ICS/rudp/rudp+0x4b8818)
#1 0x4e9d94 (/root/temp/ICS/rudp/rudp+0x4e9d94)
SUMMARY: AddressSanitizer: 120 byte(s) leaked in 1 allocation(s).
it seems that you have a double free issue.