GNU GCC 7.5.0

CPE Details

GNU GCC 7.5.0
7.5.0
2020-09-17
16h27 +00:00
2020-09-17
16h27 +00:00
Alerte pour un CPE
Restez informé de toutes modifications pour un CPE spécifique.
Gestion des notifications

CPE Name: cpe:2.3:a:gnu:gcc:7.5.0:*:*:*:*:*:*:*

Informations

Vendor

gnu

Product

gcc

Version

7.5.0

Related CVE

Open and find in CVE List

CVE ID Publié Description Score Gravité
CVE-2021-37322 2021-11-18 20h11 +00:00 GCC c++filt v2.26 was discovered to contain a use-after-free vulnerability via the component cplus-dem.c.
7.8
Haute
CVE-2018-12886 2019-05-22 16h42 +00:00 stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.
8.1
Haute