Vulnerability: Insufficiently Generated Random Seed Data in Linux Kernel Drivers

Vulnerability: Insufficiently Generated Random Seed Data in Linux Kernel Drivers

CVE-2018-1108 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

kernel drivers before version 4.17-rc1 are vulnerable to a weakness in the Linux kernel's implementation of random seed data. Programs, early in the boot sequence, could use the data allocated for the seed before it was sufficiently generated.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.