Vulnerability Name:

CVE-2018-12886 (CCN-163215)

Assigned:2018-06-26
Published:2018-06-26
Updated:2020-08-24
Summary:stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.
CVSS v3 Severity:8.1 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
7.1 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-209
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2018-12886

Source: XF
Type: UNKNOWN
gnu-gcc-cve201812886-sec-bypass(163215)

Source: CONFIRM
Type: Vendor Advisory
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup

Source: CCN
Type: GNU Web site
GNU Compiler Collection (GCC)

Source: MISC
Type: Exploit, Vendor Advisory
https://www.gnu.org/software/gcc/gcc-8/changes.html

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2018-12886

Vulnerable Configuration:Configuration 1:
  • cpe:/a:gnu:gcc:*:*:*:*:*:*:*:* (Version >= 4.1 and <= 8.0)

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.cosmic:def:2018128860000000
    V
    CVE-2018-12886 on Ubuntu 18.10 (cosmic) - low.
    2019-05-22
    oval:com.ubuntu.bionic:def:2018128860000000
    V
    CVE-2018-12886 on Ubuntu 18.04 LTS (bionic) - low.
    2019-05-22
    oval:com.ubuntu.xenial:def:2018128860000000
    V
    CVE-2018-12886 on Ubuntu 16.04 LTS (xenial) - low.
    2019-05-22
    oval:com.ubuntu.disco:def:2018128860000000
    V
    CVE-2018-12886 on Ubuntu 19.04 (disco) - low.
    2019-05-22
    BACK
    gnu gcc *