[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-15847Date: (C)2019-09-04   (M)2024-04-26


The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
openSUSE-SU-2019:2364
openSUSE-SU-2019:2365
openSUSE-SU-2020:0716

CPE    23
cpe:/a:gnu:gcc:4.1
cpe:/a:gnu:gcc:3.2.3
cpe:/a:gnu:gcc:3.2.2
cpe:/a:gnu:gcc:3.2.1
...
CWE    1
CWE-331
OVAL    10
oval:org.secpod.oval:def:505079
oval:org.secpod.oval:def:505021
oval:org.secpod.oval:def:66808
oval:org.secpod.oval:def:89002876
...

© SecPod Technologies