CVE-2019-12615

high

Description

An issue was discovered in get_vdev_port_node_info in arch/sparc/kernel/mdesc.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup_const of node_info->vdev_port.name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).

References

https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg2014901.html

https://support.f5.com/csp/article/K60924046?utm_source=f5support&amp%3Butm_medium=RSS

https://support.f5.com/csp/article/K60924046

https://security.netapp.com/advisory/ntap-20190710-0002/

https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f

http://www.securityfocus.com/bid/108549

Details

Source: Mitre, NVD

Published: 2019-06-03

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High