CVE-2019-14872

The _dtoa_r function of the newlib libc library, prior to version 3.3.0, performs multiple memory allocations without checking their return value. This could result in NULL pointer dereference.
Configurations

Configuration 1

cpe:2.3:a:newlib_project:newlib:*:*:*:*:*:*:*:*

Information

Published : 2020-03-19 01:15

Updated : 2020-03-24 06:08


NVD link : CVE-2019-14872

Mitre link : CVE-2019-14872

Products Affected
No products.
CWE