// For flags

CVE-2019-15847

gcc: POWER9 "DARN" RNG intrinsic produces repeated output

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.

El backend POWER9 en GNU Compiler Collection (GCC) en versiones anteriores a la 10 podría optimizar múltiples llamadas de __builtin_darn intrínsecas en una sola llamada, reduciendo así la entropía del generador de números aleatorios. Esto ocurrió porque no se especificó una operación volátil. Por ejemplo, dentro de una sola ejecución de un programa, la salida de cada llamada __builtin_darn() puede ser la misma.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-09-02 CVE Reserved
  • 2019-09-02 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-08-26 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-331: Insufficient Entropy
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Gnu
Search vendor "Gnu"
Gcc
Search vendor "Gnu" for product "Gcc"
< 7.5.0
Search vendor "Gnu" for product "Gcc" and version " < 7.5.0"
-
Affected
Gnu
Search vendor "Gnu"
Gcc
Search vendor "Gnu" for product "Gcc"
>= 8.0 < 8.4.0
Search vendor "Gnu" for product "Gcc" and version " >= 8.0 < 8.4.0"
-
Affected
Gnu
Search vendor "Gnu"
Gcc
Search vendor "Gnu" for product "Gcc"
>= 9.0 < 9.3.0
Search vendor "Gnu" for product "Gcc" and version " >= 9.0 < 9.3.0"
-
Affected
Gnu
Search vendor "Gnu"
Gcc
Search vendor "Gnu" for product "Gcc"
>= 10.0 < 10.1.0
Search vendor "Gnu" for product "Gcc" and version " >= 10.0 < 10.1.0"
-
Affected
Opensuse
Search vendor "Opensuse"
Leap
Search vendor "Opensuse" for product "Leap"
15.0
Search vendor "Opensuse" for product "Leap" and version "15.0"
-
Affected
Opensuse
Search vendor "Opensuse"
Leap
Search vendor "Opensuse" for product "Leap"
15.1
Search vendor "Opensuse" for product "Leap" and version "15.1"
-
Affected