Stack Protector Canary Spill Vulnerability in GCC 4.1-8 (ARM Targets)

Stack Protector Canary Spill Vulnerability in GCC 4.1-8 (ARM Targets)

CVE-2018-12886 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.

Learn more about our Web Application Penetration Testing UK.