[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-11671Date: (C)2017-07-28   (M)2024-04-03


Under certain circumstances, the ix86_expand_builtin function in i386.c in GNU Compiler Collection (GCC) version 4.6, 4.7, 4.8, 4.9, 5 before 5.5, and 6 before 6.4 will generate instruction sequences that clobber the status flag of the RDRAND and RDSEED intrinsics before it can be read, potentially causing failures of these instructions to go unreported. This could potentially lead to less randomness in random number generation.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.0CVSS Score : 2.1
Exploit Score: 2.5Exploit Score: 3.9
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-100018
RHSA-2018:0849
http://openwall.com/lists/oss-security/2017/07/27/2
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=80180
https://gcc.gnu.org/ml/gcc-patches/2017-03/msg01349.html

CWE    1
CWE-338
OVAL    7
oval:org.secpod.oval:def:89044549
oval:org.secpod.oval:def:204788
oval:org.secpod.oval:def:112967
oval:org.secpod.oval:def:112984
...

© SecPod Technologies