An issue was discovered in the Linux kernel before 5.2.3. An out of bounds access exists in the function hclge_tm_schd_mode_vnet_base_cfg in the file drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_tm.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-04T20:33:45

Updated: 2024-08-05T01:03:32.403Z

Reserved: 2019-09-04T00:00:00

Link: CVE-2019-15925

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-04T21:15:10.943

Modified: 2023-01-17T21:33:58.447

Link: CVE-2019-15925

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-09-04T00:00:00Z

Links: CVE-2019-15925 - Bugzilla