Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2018-12886: gcc security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2018-12886: gcc security update

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
05/22/2019
Created
08/29/2019
Added
08/28/2019
Modified
08/28/2019

Description

stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.

Solution(s)

  • huawei-euleros-2_0_sp8-upgrade-cpp
  • huawei-euleros-2_0_sp8-upgrade-gcc
  • huawei-euleros-2_0_sp8-upgrade-gcc-c++
  • huawei-euleros-2_0_sp8-upgrade-gcc-gfortran
  • huawei-euleros-2_0_sp8-upgrade-gcc-objc
  • huawei-euleros-2_0_sp8-upgrade-gcc-objc++
  • huawei-euleros-2_0_sp8-upgrade-libasan
  • huawei-euleros-2_0_sp8-upgrade-libatomic
  • huawei-euleros-2_0_sp8-upgrade-libatomic-static
  • huawei-euleros-2_0_sp8-upgrade-libgcc
  • huawei-euleros-2_0_sp8-upgrade-libgfortran
  • huawei-euleros-2_0_sp8-upgrade-libgomp
  • huawei-euleros-2_0_sp8-upgrade-libitm
  • huawei-euleros-2_0_sp8-upgrade-libitm-devel
  • huawei-euleros-2_0_sp8-upgrade-libobjc
  • huawei-euleros-2_0_sp8-upgrade-libstdc++
  • huawei-euleros-2_0_sp8-upgrade-libstdc++-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;