Out of Bounds Access Vulnerability in hclge_tm_schd_mode_vnet_base_cfg Function

Out of Bounds Access Vulnerability in hclge_tm_schd_mode_vnet_base_cfg Function

CVE-2019-15925 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in the Linux kernel before 5.2.3. An out of bounds access exists in the function hclge_tm_schd_mode_vnet_base_cfg in the file drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_tm.c.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.