ID CVE-2019-15847
Summary The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:gcc:-:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:-:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:2.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:2.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:2.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:2.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:2.95:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:2.95:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:2.95.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:2.95.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:2.95.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:2.95.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:2.95.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:2.95.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:3.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:3.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:4.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:4.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:5.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:5.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:5.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:6.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:6.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:6.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:7.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:7.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:7.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:8.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:8.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:8.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:9.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:9.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:9.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:9.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gcc:10.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gcc:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 17-09-2020 - 13:38)
Impact:
Exploitability:
CWE CWE-331
CAPEC
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
bugzilla
id 1755523
title RNG intrinsic produces repeated output
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 8 is installed
      oval oval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • comment cpp is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864001
        • comment cpp is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849002
      • AND
        • comment gcc is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864003
        • comment gcc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849004
      • AND
        • comment gcc-c++ is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864005
        • comment gcc-c++ is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849006
      • AND
        • comment gcc-debugsource is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864007
        • comment gcc-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201864008
      • AND
        • comment gcc-gdb-plugin is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864009
        • comment gcc-gdb-plugin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201864010
      • AND
        • comment gcc-gfortran is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864011
        • comment gcc-gfortran is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849008
      • AND
        • comment gcc-offload-nvptx is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864013
        • comment gcc-offload-nvptx is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201864014
      • AND
        • comment gcc-plugin-devel is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864015
        • comment gcc-plugin-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849018
      • AND
        • comment libasan is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864017
        • comment libasan is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849020
      • AND
        • comment libatomic is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864019
        • comment libatomic is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849024
      • AND
        • comment libatomic-static is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864021
        • comment libatomic-static is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849026
      • AND
        • comment libgcc is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864023
        • comment libgcc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849028
      • AND
        • comment libgfortran is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864025
        • comment libgfortran is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849030
      • AND
        • comment libgomp is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864027
        • comment libgomp is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849046
      • AND
        • comment libgomp-offload-nvptx is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864029
        • comment libgomp-offload-nvptx is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201864030
      • AND
        • comment libitm is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864031
        • comment libitm is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849048
      • AND
        • comment libitm-devel is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864033
        • comment libitm-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849050
      • AND
        • comment liblsan is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864035
        • comment liblsan is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201864036
      • AND
        • comment libquadmath is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864037
        • comment libquadmath is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849062
      • AND
        • comment libquadmath-devel is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864039
        • comment libquadmath-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849064
      • AND
        • comment libstdc++ is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864041
        • comment libstdc++ is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849068
      • AND
        • comment libstdc++-devel is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864043
        • comment libstdc++-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849070
      • AND
        • comment libstdc++-docs is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864045
        • comment libstdc++-docs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849072
      • AND
        • comment libstdc++-static is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864047
        • comment libstdc++-static is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849074
      • AND
        • comment libtsan is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864049
        • comment libtsan is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20180849076
      • AND
        • comment libubsan is earlier than 0:8.3.1-5.el8
          oval oval:com.redhat.rhsa:tst:20201864051
        • comment libubsan is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201864052
rhsa
id RHSA-2020:1864
released 2020-04-28
severity Moderate
title RHSA-2020:1864: gcc security and bug fix update (Moderate)
rpms
  • devtoolset-8-gcc-0:8.3.1-3.2.el6
  • devtoolset-8-gcc-0:8.3.1-3.2.el7
  • devtoolset-8-gcc-c++-0:8.3.1-3.2.el6
  • devtoolset-8-gcc-c++-0:8.3.1-3.2.el7
  • devtoolset-8-gcc-debuginfo-0:8.3.1-3.2.el6
  • devtoolset-8-gcc-debuginfo-0:8.3.1-3.2.el7
  • devtoolset-8-gcc-gdb-plugin-0:8.3.1-3.2.el6
  • devtoolset-8-gcc-gdb-plugin-0:8.3.1-3.2.el7
  • devtoolset-8-gcc-gfortran-0:8.3.1-3.2.el6
  • devtoolset-8-gcc-gfortran-0:8.3.1-3.2.el7
  • devtoolset-8-gcc-plugin-devel-0:8.3.1-3.2.el6
  • devtoolset-8-gcc-plugin-devel-0:8.3.1-3.2.el7
  • devtoolset-8-libasan-devel-0:8.3.1-3.2.el6
  • devtoolset-8-libasan-devel-0:8.3.1-3.2.el7
  • devtoolset-8-libatomic-devel-0:8.3.1-3.2.el6
  • devtoolset-8-libatomic-devel-0:8.3.1-3.2.el7
  • devtoolset-8-libgccjit-0:8.3.1-3.2.el6
  • devtoolset-8-libgccjit-0:8.3.1-3.2.el7
  • devtoolset-8-libgccjit-devel-0:8.3.1-3.2.el6
  • devtoolset-8-libgccjit-devel-0:8.3.1-3.2.el7
  • devtoolset-8-libgccjit-docs-0:8.3.1-3.2.el6
  • devtoolset-8-libgccjit-docs-0:8.3.1-3.2.el7
  • devtoolset-8-libitm-devel-0:8.3.1-3.2.el6
  • devtoolset-8-libitm-devel-0:8.3.1-3.2.el7
  • devtoolset-8-liblsan-devel-0:8.3.1-3.2.el6
  • devtoolset-8-liblsan-devel-0:8.3.1-3.2.el7
  • devtoolset-8-libquadmath-devel-0:8.3.1-3.2.el6
  • devtoolset-8-libquadmath-devel-0:8.3.1-3.2.el7
  • devtoolset-8-libstdc++-devel-0:8.3.1-3.2.el6
  • devtoolset-8-libstdc++-devel-0:8.3.1-3.2.el7
  • devtoolset-8-libstdc++-docs-0:8.3.1-3.2.el6
  • devtoolset-8-libstdc++-docs-0:8.3.1-3.2.el7
  • devtoolset-8-libtsan-devel-0:8.3.1-3.2.el6
  • devtoolset-8-libtsan-devel-0:8.3.1-3.2.el7
  • devtoolset-8-libubsan-devel-0:8.3.1-3.2.el6
  • devtoolset-8-libubsan-devel-0:8.3.1-3.2.el7
  • libasan5-0:8.3.1-3.2.el6
  • libasan5-0:8.3.1-3.2.el7
  • liblsan-0:8.3.1-3.2.el6
  • liblsan-0:8.3.1-3.2.el7
  • libtsan-0:8.3.1-3.2.el6
  • libtsan-0:8.3.1-3.2.el7
  • libubsan1-0:8.3.1-3.2.el6
  • libubsan1-0:8.3.1-3.2.el7
  • cpp-0:8.3.1-5.el8
  • cpp-debuginfo-0:8.3.1-5.el8
  • gcc-0:8.3.1-5.el8
  • gcc-c++-0:8.3.1-5.el8
  • gcc-c++-debuginfo-0:8.3.1-5.el8
  • gcc-debuginfo-0:8.3.1-5.el8
  • gcc-debugsource-0:8.3.1-5.el8
  • gcc-gdb-plugin-0:8.3.1-5.el8
  • gcc-gdb-plugin-debuginfo-0:8.3.1-5.el8
  • gcc-gfortran-0:8.3.1-5.el8
  • gcc-gfortran-debuginfo-0:8.3.1-5.el8
  • gcc-offload-nvptx-0:8.3.1-5.el8
  • gcc-offload-nvptx-debuginfo-0:8.3.1-5.el8
  • gcc-plugin-devel-0:8.3.1-5.el8
  • gcc-plugin-devel-debuginfo-0:8.3.1-5.el8
  • libasan-0:8.3.1-5.el8
  • libasan-debuginfo-0:8.3.1-5.el8
  • libatomic-0:8.3.1-5.el8
  • libatomic-debuginfo-0:8.3.1-5.el8
  • libatomic-static-0:8.3.1-5.el8
  • libgcc-0:8.3.1-5.el8
  • libgcc-debuginfo-0:8.3.1-5.el8
  • libgfortran-0:8.3.1-5.el8
  • libgfortran-debuginfo-0:8.3.1-5.el8
  • libgomp-0:8.3.1-5.el8
  • libgomp-debuginfo-0:8.3.1-5.el8
  • libgomp-offload-nvptx-0:8.3.1-5.el8
  • libgomp-offload-nvptx-debuginfo-0:8.3.1-5.el8
  • libitm-0:8.3.1-5.el8
  • libitm-debuginfo-0:8.3.1-5.el8
  • libitm-devel-0:8.3.1-5.el8
  • liblsan-0:8.3.1-5.el8
  • liblsan-debuginfo-0:8.3.1-5.el8
  • libquadmath-0:8.3.1-5.el8
  • libquadmath-debuginfo-0:8.3.1-5.el8
  • libquadmath-devel-0:8.3.1-5.el8
  • libstdc++-0:8.3.1-5.el8
  • libstdc++-debuginfo-0:8.3.1-5.el8
  • libstdc++-devel-0:8.3.1-5.el8
  • libstdc++-docs-0:8.3.1-5.el8
  • libstdc++-static-0:8.3.1-5.el8
  • libtsan-0:8.3.1-5.el8
  • libtsan-debuginfo-0:8.3.1-5.el8
  • libubsan-0:8.3.1-5.el8
  • libubsan-debuginfo-0:8.3.1-5.el8
  • devtoolset-9-gcc-0:9.3.1-2.el7
  • devtoolset-9-gcc-c++-0:9.3.1-2.el7
  • devtoolset-9-gcc-debuginfo-0:9.3.1-2.el7
  • devtoolset-9-gcc-gdb-plugin-0:9.3.1-2.el7
  • devtoolset-9-gcc-gfortran-0:9.3.1-2.el7
  • devtoolset-9-gcc-plugin-devel-0:9.3.1-2.el7
  • devtoolset-9-libasan-devel-0:9.3.1-2.el7
  • devtoolset-9-libatomic-devel-0:9.3.1-2.el7
  • devtoolset-9-libgccjit-0:9.3.1-2.el7
  • devtoolset-9-libgccjit-devel-0:9.3.1-2.el7
  • devtoolset-9-libgccjit-docs-0:9.3.1-2.el7
  • devtoolset-9-libitm-devel-0:9.3.1-2.el7
  • devtoolset-9-liblsan-devel-0:9.3.1-2.el7
  • devtoolset-9-libquadmath-devel-0:9.3.1-2.el7
  • devtoolset-9-libstdc++-devel-0:9.3.1-2.el7
  • devtoolset-9-libstdc++-docs-0:9.3.1-2.el7
  • devtoolset-9-libtsan-devel-0:9.3.1-2.el7
  • devtoolset-9-libubsan-devel-0:9.3.1-2.el7
  • libasan5-0:9.3.1-2.el7
  • liblsan-0:9.3.1-2.el7
  • libtsan-0:9.3.1-2.el7
  • libubsan1-0:9.3.1-2.el7
refmap via4
misc https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
suse
  • openSUSE-SU-2019:2364
  • openSUSE-SU-2019:2365
  • openSUSE-SU-2020:0716
Last major update 17-09-2020 - 13:38
Published 02-09-2019 - 23:15
Last modified 17-09-2020 - 13:38
Back to Top