CVE-2020-20665 (rudp)

rudp v0.6 was discovered to contain a memory leak in the component main.c.