CVE-2019-15847

high

Description

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.

References

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481

http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html

Details

Source: Mitre, NVD

Published: 2019-09-02

Updated: 2020-09-17

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High