CVE-2018-5332

CVE-2018-5332

In the Linux kernel through 4.14.13, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).

Source: CVE-2018-5332

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다