Vulnerabilities > GNU > GCC > 4.9

DATE CVE VULNERABILITY TITLE RISK
2021-11-18 CVE-2021-37322 Use After Free vulnerability in GNU Binutils
GCC c++filt v2.26 was discovered to contain a use-after-free vulnerability via the component cplus-dem.c.
network
gnu CWE-416
6.8
2019-09-02 CVE-2019-15847 Insufficient Entropy vulnerability in GNU GCC
The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator.
network
low complexity
gnu CWE-331
5.0
2019-05-22 CVE-2018-12886 Information Exposure Through an Error Message vulnerability in GNU GCC
stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.
network
gnu CWE-209
6.8
2017-07-26 CVE-2017-11671 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in GNU GCC
Under certain circumstances, the ix86_expand_builtin function in i386.c in GNU Compiler Collection (GCC) version 4.6, 4.7, 4.8, 4.9, 5 before 5.5, and 6 before 6.4 will generate instruction sequences that clobber the status flag of the RDRAND and RDSEED intrinsics before it can be read, potentially causing failures of these instructions to go unreported.
local
low complexity
gnu CWE-338
2.1
2015-11-17 CVE-2015-5276 Information Exposure vulnerability in GNU GCC
The std::random_device class in libstdc++ in the GNU Compiler Collection (aka GCC) before 4.9.4 does not properly handle short reads from blocking sources, which makes it easier for context-dependent attackers to predict the random values via unspecified vectors.
network
low complexity
gnu CWE-200
5.0