Vulnerability: Status Flag Clobbering in ix86_expand_builtin Function

Vulnerability: Status Flag Clobbering in ix86_expand_builtin Function

CVE-2017-11671 · LOW Severity

AV:L/AC:L/AU:N/C:P/I:N/A:N

Under certain circumstances, the ix86_expand_builtin function in i386.c in GNU Compiler Collection (GCC) version 4.6, 4.7, 4.8, 4.9, 5 before 5.5, and 6 before 6.4 will generate instruction sequences that clobber the status flag of the RDRAND and RDSEED intrinsics before it can be read, potentially causing failures of these instructions to go unreported. This could potentially lead to less randomness in random number generation.

Learn more about our Web Application Penetration Testing UK.