The Linux kernel before 2.6.16.9 and the FreeBSD kernel, when running on AMD64 and other 7th and 8th generation AuthenticAMD processors, only save/restore the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending, which allows one process to determine portions of the state of floating point instructions of other processes, which can be leveraged to obtain sensitive information such as cryptographic keys. NOTE: this is the documented behavior of AMD64 processors, but it is inconsistent with Intel processors in a security-relevant fashion that was not addressed by the kernels.
References
Link Providers
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:14.fpu.asc cve-icon cve-icon
http://kb.vmware.com/kb/2533126 cve-icon cve-icon
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.9 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html cve-icon cve-icon
http://lwn.net/Alerts/180820/ cve-icon cve-icon
http://marc.info/?l=linux-kernel&m=114548768214478&w=2 cve-icon cve-icon
http://secunia.com/advisories/19715 cve-icon cve-icon
http://secunia.com/advisories/19724 cve-icon cve-icon
http://secunia.com/advisories/19735 cve-icon cve-icon
http://secunia.com/advisories/20398 cve-icon cve-icon
http://secunia.com/advisories/20671 cve-icon cve-icon
http://secunia.com/advisories/20716 cve-icon cve-icon
http://secunia.com/advisories/20914 cve-icon cve-icon
http://secunia.com/advisories/21035 cve-icon cve-icon
http://secunia.com/advisories/21136 cve-icon cve-icon
http://secunia.com/advisories/21465 cve-icon cve-icon
http://secunia.com/advisories/21983 cve-icon cve-icon
http://secunia.com/advisories/22417 cve-icon cve-icon
http://secunia.com/advisories/22875 cve-icon cve-icon
http://secunia.com/advisories/22876 cve-icon cve-icon
http://security.freebsd.org/advisories/FreeBSD-SA-06:14-amd.txt cve-icon cve-icon
http://securitytracker.com/id?1015966 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1097 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1103 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006-05-31.html cve-icon cve-icon
http://www.osvdb.org/24746 cve-icon cve-icon
http://www.osvdb.org/24807 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0437.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0575.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0579.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/431341 cve-icon cve-icon
http://www.securityfocus.com/archive/1/451404/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/451417/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/451419/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/451421/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/17600 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-302-1 cve-icon cve-icon
http://www.vmware.com/download/esx/esx-213-200610-patch.html cve-icon cve-icon
http://www.vmware.com/download/esx/esx-254-200610-patch.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/1426 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/1475 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/2554 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4353 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4502 cve-icon cve-icon
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187910 cve-icon cve-icon
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187911 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/25871 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-1056 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9995 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-1056 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2006-04-20T10:00:00

Updated: 2024-08-07T16:56:15.522Z

Reserved: 2006-03-07T00:00:00

Link: CVE-2006-1056

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-04-20T10:02:00.000

Modified: 2018-10-30T16:26:20.390

Link: CVE-2006-1056

cve-icon Redhat

Severity : Important

Publid Date: 2006-04-19T00:00:00Z

Links: CVE-2006-1056 - Bugzilla