Under certain circumstances, the ix86_expand_builtin function in i386.c in GNU Compiler Collection (GCC) version 4.6, 4.7, 4.8, 4.9, 5 before 5.5, and 6 before 6.4 will generate instruction sequences that clobber the status flag of the RDRAND and RDSEED intrinsics before it can be read, potentially causing failures of these instructions to go unreported. This could potentially lead to less randomness in random number generation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-26T21:00:00

Updated: 2024-08-05T18:12:40.692Z

Reserved: 2017-07-26T00:00:00

Link: CVE-2017-11671

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-07-26T21:29:00.207

Modified: 2018-04-12T01:29:01.660

Link: CVE-2017-11671

cve-icon Redhat

Severity : Low

Publid Date: 2017-03-25T00:00:00Z

Links: CVE-2017-11671 - Bugzilla