Vulnerability CVE-2018-1108


Published: 2018-05-21

Description:
kernel drivers before version 4.17-rc1 are vulnerable to a weakness in the Linux kernel's implementation of random seed data. Programs, early in the boot sequence, could use the data allocated for the seed before it was sufficiently generated.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Linux RNG Flaws
Google Security ...
02.05.2018

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Linux -> Linux kernel 

 References:
http://www.securityfocus.com/bid/104055
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108
https://usn.ubuntu.com/3718-1/
https://usn.ubuntu.com/3718-2/
https://usn.ubuntu.com/3752-1/
https://usn.ubuntu.com/3752-2/
https://usn.ubuntu.com/3752-3/
https://www.debian.org/security/2018/dsa-4188

Copyright 2024, cxsecurity.com

 

Back to Top