CVE-2019-15847

NameCVE-2019-15847
DescriptionThe POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gcc-7 (PTS)buster7.4.0-6vulnerable
gcc-8 (PTS)buster8.3.0-6vulnerable
gcc-9 (PTS)bullseye9.3.0-22fixed
sid9.5.0-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gcc-7source(unstable)7.4.0-12
gcc-8source(unstable)8.3.0-22
gcc-9source(unstable)9.2.1-7low

Notes

[buster] - gcc-7 <ignored> (minor issue, affects only POWER9 binaries)
[buster] - gcc-8 <ignored> (minor issue, affects only POWER9 binaries)
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481

Search for package or bug name: Reporting problems