Optimization Vulnerability in POWER9 Backend of GCC: Reduced Entropy in __builtin_darn Calls

Optimization Vulnerability in POWER9 Backend of GCC: Reduced Entropy in __builtin_darn Calls

CVE-2019-15847 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.

Learn more about our Web Application Penetration Testing UK.