Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2019-15847: gcc security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2019-15847: gcc security update

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
09/02/2019
Created
10/01/2019
Added
09/30/2019
Modified
09/30/2019

Description

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.

Solution(s)

  • huawei-euleros-2_0_sp8-upgrade-cpp
  • huawei-euleros-2_0_sp8-upgrade-gcc
  • huawei-euleros-2_0_sp8-upgrade-gcc-c++
  • huawei-euleros-2_0_sp8-upgrade-gcc-gfortran
  • huawei-euleros-2_0_sp8-upgrade-gcc-objc
  • huawei-euleros-2_0_sp8-upgrade-gcc-objc++
  • huawei-euleros-2_0_sp8-upgrade-libasan
  • huawei-euleros-2_0_sp8-upgrade-libatomic
  • huawei-euleros-2_0_sp8-upgrade-libatomic-static
  • huawei-euleros-2_0_sp8-upgrade-libgcc
  • huawei-euleros-2_0_sp8-upgrade-libgfortran
  • huawei-euleros-2_0_sp8-upgrade-libgomp
  • huawei-euleros-2_0_sp8-upgrade-libitm
  • huawei-euleros-2_0_sp8-upgrade-libitm-devel
  • huawei-euleros-2_0_sp8-upgrade-libobjc
  • huawei-euleros-2_0_sp8-upgrade-libstdc++
  • huawei-euleros-2_0_sp8-upgrade-libstdc++-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;