Max CVSS 7.2 Min CVSS 4.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-5332 7.2
In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).
24-02-2023 - 18:43 11-01-2018 - 07:29
CVE-2018-5333 4.9
In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.
22-01-2020 - 19:15 11-01-2018 - 07:29
Back to Top Mark selected
Back to Top