CVE-2006-1056 : Détail

CVE-2006-1056

A02-Cryptographic Failures
0.1%V3
Local
2006-04-20 08:00 +00:00
2018-10-18 12:57 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

The Linux kernel before 2.6.16.9 and the FreeBSD kernel, when running on AMD64 and other 7th and 8th generation AuthenticAMD processors, only save/restore the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending, which allows one process to determine portions of the state of floating point instructions of other processes, which can be leveraged to obtain sensitive information such as cryptographic keys. NOTE: this is the documented behavior of AMD64 processors, but it is inconsistent with Intel processors in a security-relevant fashion that was not addressed by the kernels.

Informations

Faiblesses connexes

CWE-ID Nom de la faiblesse Source
CWE-310 Category : Cryptographic Issues
Weaknesses in this category are related to the design and implementation of data confidentiality and integrity. Frequently these deal with the use of encoding techniques, encryption libraries, and hashing algorithms. The weaknesses in this category could lead to a degradation of the quality data if they are not addressed.

Metrics

Metric Score Sévérité CVSS Vecteur Source
V2 2.1 AV:L/AC:L/Au:N/C:P/I:N/A:N [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Products Mentioned

Configuraton 0

Freebsd>>Freebsd >> Version *

Linux>>Linux_kernel >> Version To (including) 2.6.16.8

Linux>>Linux_kernel >> Version 2.6.0

Linux>>Linux_kernel >> Version 2.6.0

Linux>>Linux_kernel >> Version 2.6.0

Linux>>Linux_kernel >> Version 2.6.0

Linux>>Linux_kernel >> Version 2.6.0

Linux>>Linux_kernel >> Version 2.6.0

Linux>>Linux_kernel >> Version 2.6.0

Linux>>Linux_kernel >> Version 2.6.0

Linux>>Linux_kernel >> Version 2.6.0

Linux>>Linux_kernel >> Version 2.6.0

Linux>>Linux_kernel >> Version 2.6.0

Linux>>Linux_kernel >> Version 2.6.0

Linux>>Linux_kernel >> Version 2.6.1

Linux>>Linux_kernel >> Version 2.6.1

Linux>>Linux_kernel >> Version 2.6.1

Linux>>Linux_kernel >> Version 2.6.1

Linux>>Linux_kernel >> Version 2.6.2

Linux>>Linux_kernel >> Version 2.6.2

Linux>>Linux_kernel >> Version 2.6.2

Linux>>Linux_kernel >> Version 2.6.2

Linux>>Linux_kernel >> Version 2.6.3

Linux>>Linux_kernel >> Version 2.6.3

Linux>>Linux_kernel >> Version 2.6.3

Linux>>Linux_kernel >> Version 2.6.3

Linux>>Linux_kernel >> Version 2.6.3

Linux>>Linux_kernel >> Version 2.6.4

Linux>>Linux_kernel >> Version 2.6.4

Linux>>Linux_kernel >> Version 2.6.4

Linux>>Linux_kernel >> Version 2.6.4

Linux>>Linux_kernel >> Version 2.6.5

Linux>>Linux_kernel >> Version 2.6.5

Linux>>Linux_kernel >> Version 2.6.5

Linux>>Linux_kernel >> Version 2.6.5

Linux>>Linux_kernel >> Version 2.6.6

Linux>>Linux_kernel >> Version 2.6.6

Linux>>Linux_kernel >> Version 2.6.6

Linux>>Linux_kernel >> Version 2.6.6

Linux>>Linux_kernel >> Version 2.6.7

Linux>>Linux_kernel >> Version 2.6.7

Linux>>Linux_kernel >> Version 2.6.7

Linux>>Linux_kernel >> Version 2.6.7

Linux>>Linux_kernel >> Version 2.6.8

Linux>>Linux_kernel >> Version 2.6.8

Linux>>Linux_kernel >> Version 2.6.8

Linux>>Linux_kernel >> Version 2.6.8

Linux>>Linux_kernel >> Version 2.6.8

Linux>>Linux_kernel >> Version 2.6.9

Linux>>Linux_kernel >> Version 2.6.9

    Linux>>Linux_kernel >> Version 2.6.9

    Linux>>Linux_kernel >> Version 2.6.9

    Linux>>Linux_kernel >> Version 2.6.9

    Linux>>Linux_kernel >> Version 2.6.9

    Linux>>Linux_kernel >> Version 2.6.10

    Linux>>Linux_kernel >> Version 2.6.10

    Linux>>Linux_kernel >> Version 2.6.10

    Linux>>Linux_kernel >> Version 2.6.10

    Linux>>Linux_kernel >> Version 2.6.11

    Linux>>Linux_kernel >> Version 2.6.11

    Linux>>Linux_kernel >> Version 2.6.11

    Linux>>Linux_kernel >> Version 2.6.11

    Linux>>Linux_kernel >> Version 2.6.11

    Linux>>Linux_kernel >> Version 2.6.11

    Linux>>Linux_kernel >> Version 2.6.11.1

    Linux>>Linux_kernel >> Version 2.6.11.2

    Linux>>Linux_kernel >> Version 2.6.11.3

    Linux>>Linux_kernel >> Version 2.6.11.4

    Linux>>Linux_kernel >> Version 2.6.11.5

    Linux>>Linux_kernel >> Version 2.6.11.6

    Linux>>Linux_kernel >> Version 2.6.11.7

    Linux>>Linux_kernel >> Version 2.6.11.8

    Linux>>Linux_kernel >> Version 2.6.11.9

    Linux>>Linux_kernel >> Version 2.6.11.10

    Linux>>Linux_kernel >> Version 2.6.11.11

    Linux>>Linux_kernel >> Version 2.6.11.12

    Linux>>Linux_kernel >> Version 2.6.12

    Linux>>Linux_kernel >> Version 2.6.12

    Linux>>Linux_kernel >> Version 2.6.12

    Linux>>Linux_kernel >> Version 2.6.12

    Linux>>Linux_kernel >> Version 2.6.12

    Linux>>Linux_kernel >> Version 2.6.12

    Linux>>Linux_kernel >> Version 2.6.12.1

    Linux>>Linux_kernel >> Version 2.6.12.2

    Linux>>Linux_kernel >> Version 2.6.12.3

    Linux>>Linux_kernel >> Version 2.6.12.4

    Linux>>Linux_kernel >> Version 2.6.12.5

    Linux>>Linux_kernel >> Version 2.6.12.6

    Linux>>Linux_kernel >> Version 2.6.13

    Linux>>Linux_kernel >> Version 2.6.13

    Linux>>Linux_kernel >> Version 2.6.13

    Linux>>Linux_kernel >> Version 2.6.13

    Linux>>Linux_kernel >> Version 2.6.13

    Linux>>Linux_kernel >> Version 2.6.13

    Linux>>Linux_kernel >> Version 2.6.13

    Linux>>Linux_kernel >> Version 2.6.13

    Linux>>Linux_kernel >> Version 2.6.13.1

    Linux>>Linux_kernel >> Version 2.6.13.2

    Linux>>Linux_kernel >> Version 2.6.13.3

    Linux>>Linux_kernel >> Version 2.6.13.4

    Linux>>Linux_kernel >> Version 2.6.14

    Linux>>Linux_kernel >> Version 2.6.14

    Linux>>Linux_kernel >> Version 2.6.14

    Linux>>Linux_kernel >> Version 2.6.14

    Linux>>Linux_kernel >> Version 2.6.14

    Linux>>Linux_kernel >> Version 2.6.14

    Linux>>Linux_kernel >> Version 2.6.14.1

    Linux>>Linux_kernel >> Version 2.6.14.2

    Linux>>Linux_kernel >> Version 2.6.14.3

    Linux>>Linux_kernel >> Version 2.6.14.4

    Linux>>Linux_kernel >> Version 2.6.14.5

    Linux>>Linux_kernel >> Version 2.6.14.6

    Linux>>Linux_kernel >> Version 2.6.14.7

    Linux>>Linux_kernel >> Version 2.6.15

    Linux>>Linux_kernel >> Version 2.6.15

    Linux>>Linux_kernel >> Version 2.6.15

    Linux>>Linux_kernel >> Version 2.6.15

    Linux>>Linux_kernel >> Version 2.6.15

    Linux>>Linux_kernel >> Version 2.6.15

    Linux>>Linux_kernel >> Version 2.6.15

    Linux>>Linux_kernel >> Version 2.6.15.1

    Linux>>Linux_kernel >> Version 2.6.15.2

    Linux>>Linux_kernel >> Version 2.6.15.3

    Linux>>Linux_kernel >> Version 2.6.15.4

    Linux>>Linux_kernel >> Version 2.6.15.5

    Linux>>Linux_kernel >> Version 2.6.15.6

    Linux>>Linux_kernel >> Version 2.6.15.7

    Linux>>Linux_kernel >> Version 2.6.16

    Linux>>Linux_kernel >> Version 2.6.16

    Linux>>Linux_kernel >> Version 2.6.16

    Linux>>Linux_kernel >> Version 2.6.16

    Linux>>Linux_kernel >> Version 2.6.16

    Linux>>Linux_kernel >> Version 2.6.16

    Linux>>Linux_kernel >> Version 2.6.16

    Linux>>Linux_kernel >> Version 2.6.16.1

    Linux>>Linux_kernel >> Version 2.6.16.2

    Linux>>Linux_kernel >> Version 2.6.16.3

    Linux>>Linux_kernel >> Version 2.6.16.4

    Linux>>Linux_kernel >> Version 2.6.16.5

    Linux>>Linux_kernel >> Version 2.6.16.6

    Linux>>Linux_kernel >> Version 2.6.16.7

    Linux>>Linux_kernel >> Version 2.6.16_rc7

      Linux>>Linux_kernel >> Version 2.6_test9_cvs

        References

        http://www.redhat.com/support/errata/RHSA-2006-0437.html
        Tags : vendor-advisory, x_refsource_REDHAT
        http://secunia.com/advisories/22876
        Tags : third-party-advisory, x_refsource_SECUNIA
        http://secunia.com/advisories/19735
        Tags : third-party-advisory, x_refsource_SECUNIA
        http://www.vupen.com/english/advisories/2006/4502
        Tags : vdb-entry, x_refsource_VUPEN
        http://www.vupen.com/english/advisories/2006/2554
        Tags : vdb-entry, x_refsource_VUPEN
        http://www.redhat.com/support/errata/RHSA-2006-0579.html
        Tags : vendor-advisory, x_refsource_REDHAT
        http://secunia.com/advisories/20716
        Tags : third-party-advisory, x_refsource_SECUNIA
        http://secunia.com/advisories/22875
        Tags : third-party-advisory, x_refsource_SECUNIA
        http://lwn.net/Alerts/180820/
        Tags : vendor-advisory, x_refsource_FEDORA
        http://secunia.com/advisories/21136
        Tags : third-party-advisory, x_refsource_SECUNIA
        http://www.ubuntu.com/usn/usn-302-1
        Tags : vendor-advisory, x_refsource_UBUNTU
        http://kb.vmware.com/kb/2533126
        Tags : x_refsource_CONFIRM
        http://www.osvdb.org/24746
        Tags : vdb-entry, x_refsource_OSVDB
        http://www.osvdb.org/24807
        Tags : vdb-entry, x_refsource_OSVDB
        http://secunia.com/advisories/21983
        Tags : third-party-advisory, x_refsource_SECUNIA
        http://www.vupen.com/english/advisories/2006/4353
        Tags : vdb-entry, x_refsource_VUPEN
        http://secunia.com/advisories/21035
        Tags : third-party-advisory, x_refsource_SECUNIA
        http://www.debian.org/security/2006/dsa-1097
        Tags : vendor-advisory, x_refsource_DEBIAN
        http://www.redhat.com/support/errata/RHSA-2006-0575.html
        Tags : vendor-advisory, x_refsource_REDHAT
        http://www.vupen.com/english/advisories/2006/1426
        Tags : vdb-entry, x_refsource_VUPEN
        http://secunia.com/advisories/19715
        Tags : third-party-advisory, x_refsource_SECUNIA
        http://securitytracker.com/id?1015966
        Tags : vdb-entry, x_refsource_SECTRACK
        http://www.securityfocus.com/archive/1/431341
        Tags : mailing-list, x_refsource_BUGTRAQ
        http://www.securityfocus.com/bid/17600
        Tags : vdb-entry, x_refsource_BID
        http://www.debian.org/security/2006/dsa-1103
        Tags : vendor-advisory, x_refsource_DEBIAN
        http://secunia.com/advisories/21465
        Tags : third-party-advisory, x_refsource_SECUNIA
        http://marc.info/?l=linux-kernel&m=114548768214478&w=2
        Tags : mailing-list, x_refsource_MLIST
        http://www.vupen.com/english/advisories/2006/1475
        Tags : vdb-entry, x_refsource_VUPEN
        http://secunia.com/advisories/20398
        Tags : third-party-advisory, x_refsource_SECUNIA
        http://secunia.com/advisories/22417
        Tags : third-party-advisory, x_refsource_SECUNIA
        http://secunia.com/advisories/19724
        Tags : third-party-advisory, x_refsource_SECUNIA
        http://secunia.com/advisories/20671
        Tags : third-party-advisory, x_refsource_SECUNIA
        http://secunia.com/advisories/20914
        Tags : third-party-advisory, x_refsource_SECUNIA
        Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.