The _dtoa_r function of the newlib libc library, prior to version 3.3.0, performs multiple memory allocations without checking their return value. This could result in NULL pointer dereference.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-03-19T12:35:41

Updated: 2024-08-05T00:26:39.139Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14872

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-19T13:15:12.883

Modified: 2020-03-24T18:08:14.010

Link: CVE-2019-14872

cve-icon Redhat

No data.