CVE-2019-15847

CVE-2019-15847

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.

Source: CVE-2019-15847

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다