Lucene search

K
cvelistMitreCVELIST:CVE-2019-15925
HistorySep 04, 2019 - 8:33 p.m.

CVE-2019-15925

2019-09-0420:33:45
mitre
www.cve.org
5

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

31.3%

An issue was discovered in the Linux kernel before 5.2.3. An out of bounds access exists in the function hclge_tm_schd_mode_vnet_base_cfg in the file drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_tm.c.

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

31.3%