Vulnerability CVE-2018-1108: Information

Description

kernel drivers before version 4.17-rc1 are vulnerable to a weakness in the Linux kernel's implementation of random seed data. Programs, early in the boot sequence, could use the data allocated for the seed before it was sufficiently generated.

Severity: MEDIUM (5.9) Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Published: May 22, 2018
Modified: Nov. 29, 2022
Error type identifier: CWE-330

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108
  • Issue Tracking
  • Third Party Advisory
DSA-4188
  • Third Party Advisory
104055
  • Third Party Advisory
  • VDB Entry
USN-3718-2
  • Third Party Advisory
USN-3718-1
  • Third Party Advisory
USN-3752-2
  • Third Party Advisory
USN-3752-1
  • Third Party Advisory
USN-3752-3
  • Third Party Advisory
[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update
  • Mailing List
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      End including
      4.16

      Configuration 2

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

      Configuration 3

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*