5.5
MEDIUM
CVE-2018-5333
Linux Kernel RDS NULL Pointer Dereference Vulnerability
Description

In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.

INFO

Published Date :

Jan. 11, 2018, 7:29 a.m.

Last Modified :

Jan. 22, 2020, 7:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-5333 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-5333 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month, 1 week ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

None

Updated: 10 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 24, 2023, 7:02 a.m. This repo has been linked 1 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 weeks, 4 days ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

Various kernel exploits

C Shell

Updated: 2 years, 3 months ago
1 stars 1 fork 1 watcher
Born at : May 2, 2021, 12:38 a.m. This repo has been linked 6 different CVEs too.

Linux Eelvation(持续更新)

cve-2021-3156 cve-2019-7304 cve-2019-13272 cve-2018-18955 cve-2018-1000001 cve-2018-17182 cve-2017-1000367 cve-2017-1000112 cve-2017-16995 cve-2017-16939 linux-kernel elevation cve-2021-4034 cve-2022-0847

C Shell Python Ruby Makefile HTML

Updated: 3 weeks, 3 days ago
390 stars 92 fork 92 watcher
Born at : March 30, 2021, 7:09 a.m. This repo has been linked 72 different CVEs too.

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

C Shell Makefile Meson

Updated: 2 weeks, 4 days ago
1152 stars 182 fork 182 watcher
Born at : Dec. 11, 2020, 1:28 p.m. This repo has been linked 38 different CVEs too.

Linux kernel EoP exp

C Shell Python Ruby Makefile HTML C++

Updated: 2 weeks, 4 days ago
73 stars 16 fork 16 watcher
Born at : May 13, 2020, 6:28 a.m. This repo has been linked 55 different CVEs too.

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

C Shell Makefile

Updated: 2 weeks, 3 days ago
621 stars 76 fork 76 watcher
Born at : Nov. 27, 2019, 7:50 a.m. This repo has been linked 37 different CVEs too.

Various kernel exploits

linux kernel exploit linux-kernel kernel-exploits local-root

C Shell

Updated: 2 weeks, 3 days ago
727 stars 234 fork 234 watcher
Born at : May 5, 2018, 7:25 a.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-5333 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-5333 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 22, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156053/Reliable-Datagram-Sockets-RDS-rds_atomic_free_op-Privilege-Escalation.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3583-2/ No Types Assigned https://usn.ubuntu.com/3583-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3583-1/ No Types Assigned https://usn.ubuntu.com/3583-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4187 No Types Assigned https://www.debian.org/security/2018/dsa-4187 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3619-2/ No Types Assigned https://usn.ubuntu.com/3619-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3617-3/ No Types Assigned https://usn.ubuntu.com/3617-3/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3617-2/ No Types Assigned https://usn.ubuntu.com/3617-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3619-1/ No Types Assigned https://usn.ubuntu.com/3619-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3617-1/ No Types Assigned https://usn.ubuntu.com/3617-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3632-1/ No Types Assigned https://usn.ubuntu.com/3632-1/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0470 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0470 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 04, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4187 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3632-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 07, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3619-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 06, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3619-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3617-3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3617-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3617-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3583-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3583-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 14, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0470 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 29, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d11f77f84b27cef452cee332f4e469503084737 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d11f77f84b27cef452cee332f4e469503084737 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/102510 No Types Assigned http://www.securityfocus.com/bid/102510 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/torvalds/linux/commit/7d11f77f84b27cef452cee332f4e469503084737 No Types Assigned https://github.com/torvalds/linux/commit/7d11f77f84b27cef452cee332f4e469503084737 Patch, Vendor Advisory
    Added CWE CWE-476
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.14.13
  • CVE Modified by [email protected]

    Jan. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/102510 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-5333 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-5333 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.26165

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability