Vulnerability CVE-2019-15847: Information

Description

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.

Severity: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Published: Sept. 3, 2019
Modified: Sept. 17, 2020
Error type identifier: CWE-331

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
  • Issue Tracking
  • Vendor Advisory
openSUSE-SU-2019:2364
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2019:2365
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2020:0716
  • Mailing List
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:gnu:gcc:*:*:*:*:*:*:*:*
      Start including
      10.0
      End excliding
      10.1.0

      cpe:2.3:a:gnu:gcc:*:*:*:*:*:*:*:*
      Start including
      9.0
      End excliding
      9.3.0

      cpe:2.3:a:gnu:gcc:*:*:*:*:*:*:*:*
      Start including
      8.0
      End excliding
      8.4.0

      cpe:2.3:a:gnu:gcc:*:*:*:*:*:*:*:*
      End excliding
      7.5.0

      Configuration 2

      cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*