Bug 1755523 (CVE-2019-15847) - CVE-2019-15847 gcc: POWER9 "DARN" RNG intrinsic produces repeated output
Summary: CVE-2019-15847 gcc: POWER9 "DARN" RNG intrinsic produces repeated output
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-15847
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1755525 1755526 1755527 1760205 1760206 1760207 1760208 1760209
Blocks: 1755528
TreeView+ depends on / blocked
 
Reported: 2019-09-25 15:49 UTC by Dhananjay Arunesh
Modified: 2021-02-16 21:21 UTC (History)
22 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-03-23 16:31:49 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:0924 0 None None None 2020-03-23 10:57:03 UTC
Red Hat Product Errata RHSA-2020:1864 0 None None None 2020-04-28 16:01:19 UTC
Red Hat Product Errata RHSA-2020:2274 0 None None None 2020-05-26 06:07:40 UTC

Description Dhananjay Arunesh 2019-09-25 15:49:51 UTC
The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could
optimize multiple calls of the __builtin_darn intrinsic into a single call, thus
reducing the entropy of the random number generator. This occurred because a
volatile operation was not specified. For example, within a single execution of
a program, the output of every __builtin_darn() call may be the same.

Reference:
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481

Comment 1 Dhananjay Arunesh 2019-09-25 15:51:06 UTC
Created gcc tracking bugs for this issue:

Affects: fedora-all [bug 1755525]


Created mingw-gcc tracking bugs for this issue:

Affects: epel-all [bug 1755527]
Affects: fedora-all [bug 1755526]

Comment 3 Huzaifa S. Sidhpurwala 2019-10-10 07:22:04 UTC
Statement:

As per upstream DARN (or power9) is not supported in GCC 6 or older, therefore versions of gcc shipped with Red Hat Enterprise Linux 5, 6 and 7 are not affected by this flaw.

Comment 4 Huzaifa S. Sidhpurwala 2019-10-10 07:22:07 UTC
External References:

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481

Comment 5 errata-xmlrpc 2020-03-23 10:56:58 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 6
  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.5 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2020:0924 https://access.redhat.com/errata/RHSA-2020:0924

Comment 6 Product Security DevOps Team 2020-03-23 16:31:49 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-15847

Comment 7 errata-xmlrpc 2020-04-28 16:01:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:1864 https://access.redhat.com/errata/RHSA-2020:1864

Comment 8 errata-xmlrpc 2020-05-26 06:07:38 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2020:2274 https://access.redhat.com/errata/RHSA-2020:2274


Note You need to log in before you can comment on or make changes to this bug.