NULL Pointer Dereference Vulnerability in _dtoa_r Function of newlib libc Library

NULL Pointer Dereference Vulnerability in _dtoa_r Function of newlib libc Library

CVE-2019-14872 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

The _dtoa_r function of the newlib libc library, prior to version 3.3.0, performs multiple memory allocations without checking their return value. This could result in NULL pointer dereference.

Learn more about our Web Application Penetration Testing UK.