Lucene search

K
cveRedhatCVE-2015-5276
HistoryNov 17, 2015 - 3:59 p.m.

CVE-2015-5276

2015-11-1715:59:04
CWE-200
redhat
web.nvd.nist.gov
46
cve-2015-5276
gnu compiler collection
libstdc++
security vulnerability
random values
short reads
context-dependent attackers
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

7.5

Confidence

High

EPSS

0.003

Percentile

70.2%

The std::random_device class in libstdc++ in the GNU Compiler Collection (aka GCC) before 4.9.4 does not properly handle short reads from blocking sources, which makes it easier for context-dependent attackers to predict the random values via unspecified vectors.

Affected configurations

Nvd
Node
gnugccRange<4.9.4
VendorProductVersionCPE
gnugcc*cpe:2.3:a:gnu:gcc:*:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

7.5

Confidence

High

EPSS

0.003

Percentile

70.2%