[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-1108Date: (C)2018-05-24   (M)2024-03-26


kernel drivers before version 4.17-rc1 are vulnerable to a weakness in the Linux kernel's implementation of random seed data. Programs, early in the boot sequence, could use the data allocated for the seed before it was sufficiently generated.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score : 4.3
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
BID-104055
DSA-4188
USN-3718-1
USN-3718-2
USN-3752-1
USN-3752-2
USN-3752-3
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108

CWE    1
CWE-330
OVAL    34
oval:org.secpod.oval:def:2001349
oval:org.secpod.oval:def:53326
oval:org.secpod.oval:def:3000134
oval:org.secpod.oval:def:1700044
...

© SecPod Technologies