6.5
CVSSv3

CVE-2019-14872

Published: 19/03/2020 Updated: 24/03/2020
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

The _dtoa_r function of the newlib libc library, prior to version 3.3.0, performs multiple memory allocations without checking their return value. This could result in NULL pointer dereference.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

newlib project newlib

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> multiple NULL pointer dereference vulnerabilities in newlib <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Dimit ...