CVE-2018-1108

kernel drivers before version 4.17-rc1 are vulnerable to a weakness in the Linux kernel's implementation of random seed data. Programs, early in the boot sequence, could use the data allocated for the seed before it was sufficiently generated.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108 Issue Tracking Third Party Advisory
https://www.debian.org/security/2018/dsa-4188 Third Party Advisory
http://www.securityfocus.com/bid/104055 Third Party Advisory VDB Entry
https://usn.ubuntu.com/3718-2/ Third Party Advisory
https://usn.ubuntu.com/3718-1/ Third Party Advisory
https://usn.ubuntu.com/3752-2/ Third Party Advisory
https://usn.ubuntu.com/3752-1/ Third Party Advisory
https://usn.ubuntu.com/3752-3/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-05-21 14:29

Updated : 2022-11-29 10:45


NVD link : CVE-2018-1108

Mitre link : CVE-2018-1108


JSON object : View

CWE
CWE-330

Use of Insufficiently Random Values

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

linux

  • linux_kernel