7.5
CVSSv3

CVE-2019-12615

Published: 03/06/2019 Updated: 07/11/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

An issue exists in get_vdev_port_node_info in arch/sparc/kernel/mdesc.c in the Linux kernel up to and including 5.1.6. There is an unchecked kstrdup_const of node_info->vdev_port.name, which might allow an malicious user to cause a denial of service (NULL pointer dereference and system crash).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.12

linux linux kernel

linux linux kernel 5.2

netapp aff_a700s_firmware -

netapp active iq unified manager

netapp solidfire -

netapp hci management node -

netapp cn1610_firmware -

netapp h610s_firmware -

Vendor Advisories

Impact: Moderate Public Date: 2019-06-02 CWE: CWE-476->CWE-400 Bugzilla: 1718179: CVE-2019-12615 ker ...