Lucene search

K
cvelistMitreCVELIST:CVE-2018-5332
HistoryJan 11, 2018 - 7:00 a.m.

CVE-2018-5332

2018-01-1107:00:00
mitre
www.cve.org
1

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.1%

In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).