Lucene search

K
cvelistRedhatCVELIST:CVE-2018-1108
HistoryMay 21, 2018 - 9:00 p.m.

CVE-2018-1108

2018-05-2121:00:00
CWE-330
redhat
www.cve.org
1

5.9 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

6.5 Medium

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.8%

kernel drivers before version 4.17-rc1 are vulnerable to a weakness in the Linux kernel’s implementation of random seed data. Programs, early in the boot sequence, could use the data allocated for the seed before it was sufficiently generated.

CNA Affected

[
  {
    "product": "drivers",
    "vendor": "kernel",
    "versions": [
      {
        "status": "affected",
        "version": "kernel 4.17-rc1"
      }
    ]
  }
]

5.9 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

6.5 Medium

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.8%