CVE-2019-15925

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.07 % (31th)
0.07% Progress
Affected Products 2
Advisories 4

An issue was discovered in the Linux kernel before 5.2.3. An out of bounds access exists in the function hclge_tm_schd_mode_vnet_base_cfg in the file drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_tm.c.

Weaknesses
CWE-125
Out-of-bounds Read
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2019-09-04 21:15:10
(5 years ago)
Updated Date
2023-01-17 21:33:58
(20 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 4.14 version and prior 4.14.135 version cpe:2.3:o:linux:linux_kernel >= 4.14 < 4.14.135
  Linux Kernel from 4.15 version and prior 4.19.61 version cpe:2.3:o:linux:linux_kernel >= 4.15 < 4.19.61
  Linux Kernel from 4.20 version and prior 5.1.20 version cpe:2.3:o:linux:linux_kernel >= 4.20 < 5.1.20
  Linux Kernel from 5.2 version and prior 5.2.3 version cpe:2.3:o:linux:linux_kernel >= 5.2 < 5.2.3

Configuration #2

    CPE23 From Up To
  Canonical Ubuntu Linux 18.04 cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts
  Canonical Ubuntu Linux 19.04 cpe:2.3:o:canonical:ubuntu_linux:19.04
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...