Lucene search

K
cvelistMitreCVELIST:CVE-2019-15847
HistorySep 02, 2019 - 10:03 p.m.

CVE-2019-15847

2019-09-0222:03:34
mitre
www.cve.org

7.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.5%

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.