CVE-2018-12886

stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:gcc:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-22 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-12886

Mitre link : CVE-2018-12886

CVE.ORG link : CVE-2018-12886


JSON object : View

Products Affected

gnu

  • gcc
CWE
CWE-209

Generation of Error Message Containing Sensitive Information