CVE-2019-15925

CVE-2019-15925

An issue was discovered in the Linux kernel before 5.2.3. An out of bounds access exists in the function hclge_tm_schd_mode_vnet_base_cfg in the file drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_tm.c.

Source: CVE-2019-15925

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다