CVE-2019-14872

The _dtoa_r function of the newlib libc library, prior to version 3.3.0, performs multiple memory allocations without checking their return value. This could result in NULL pointer dereference.
Configurations

Configuration 1 (hide)

cpe:2.3:a:newlib_project:newlib:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-19 13:15

Updated : 2024-02-28 17:47


NVD link : CVE-2019-14872

Mitre link : CVE-2019-14872

CVE.ORG link : CVE-2019-14872


JSON object : View

Products Affected

newlib_project

  • newlib
CWE
CWE-476

NULL Pointer Dereference