2.1
LOW
CVE-2006-1056
AMD64 AuthenticAMD CPU Vulnerability - Information Disclosure
Description

The Linux kernel before 2.6.16.9 and the FreeBSD kernel, when running on AMD64 and other 7th and 8th generation AuthenticAMD processors, only save/restore the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending, which allows one process to determine portions of the state of floating point instructions of other processes, which can be leveraged to obtain sensitive information such as cryptographic keys. NOTE: this is the documented behavior of AMD64 processors, but it is inconsistent with Intel processors in a security-relevant fashion that was not addressed by the kernels.

INFO

Published Date :

April 20, 2006, 10:02 a.m.

Last Modified :

Oct. 30, 2018, 4:26 p.m.

Remotely Exploitable :

No

Impact Score :

2.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2006-1056 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Freebsd freebsd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-1056.

URL Resource
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:14.fpu.asc
http://kb.vmware.com/kb/2533126
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.9
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
http://lwn.net/Alerts/180820/
http://marc.info/?l=linux-kernel&m=114548768214478&w=2
http://secunia.com/advisories/19715 Patch Vendor Advisory
http://secunia.com/advisories/19724 Patch Vendor Advisory
http://secunia.com/advisories/19735 Vendor Advisory
http://secunia.com/advisories/20398 Vendor Advisory
http://secunia.com/advisories/20671 Vendor Advisory
http://secunia.com/advisories/20716 Vendor Advisory
http://secunia.com/advisories/20914 Vendor Advisory
http://secunia.com/advisories/21035 Vendor Advisory
http://secunia.com/advisories/21136 Vendor Advisory
http://secunia.com/advisories/21465 Vendor Advisory
http://secunia.com/advisories/21983 Vendor Advisory
http://secunia.com/advisories/22417 Vendor Advisory
http://secunia.com/advisories/22875 Vendor Advisory
http://secunia.com/advisories/22876 Vendor Advisory
http://security.freebsd.org/advisories/FreeBSD-SA-06:14-amd.txt
http://securitytracker.com/id?1015966
http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm
http://www.debian.org/security/2006/dsa-1097
http://www.debian.org/security/2006/dsa-1103
http://www.novell.com/linux/security/advisories/2006-05-31.html
http://www.osvdb.org/24746
http://www.osvdb.org/24807
http://www.redhat.com/support/errata/RHSA-2006-0437.html
http://www.redhat.com/support/errata/RHSA-2006-0575.html
http://www.redhat.com/support/errata/RHSA-2006-0579.html
http://www.securityfocus.com/archive/1/431341
http://www.securityfocus.com/archive/1/451404/100/0/threaded
http://www.securityfocus.com/archive/1/451417/100/200/threaded
http://www.securityfocus.com/archive/1/451419/100/200/threaded
http://www.securityfocus.com/archive/1/451421/100/0/threaded
http://www.securityfocus.com/bid/17600 Patch
http://www.ubuntu.com/usn/usn-302-1
http://www.vmware.com/download/esx/esx-213-200610-patch.html
http://www.vmware.com/download/esx/esx-254-200610-patch.html
http://www.vupen.com/english/advisories/2006/1426 Vendor Advisory
http://www.vupen.com/english/advisories/2006/1475 Vendor Advisory
http://www.vupen.com/english/advisories/2006/2554 Vendor Advisory
http://www.vupen.com/english/advisories/2006/4353 Vendor Advisory
http://www.vupen.com/english/advisories/2006/4502 Vendor Advisory
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187910
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187911
https://exchange.xforce.ibmcloud.com/vulnerabilities/25871
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9995

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-1056 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-1056 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:2.6.9:final:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/451419/100/200/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/451417/100/200/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/451404/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/451421/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/451421/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/451419/100/200/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/451417/100/200/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/451404/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9995 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9995 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/25871 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/25871 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 22, 2016

    Action Type Old Value New Value
    Changed Description The Linux kernel before 2.6.16.9 and the FreeBSD kernel, when running on AMD64 and other 7th and 8th generation AuthenticAMD processors, only save/restore the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending, which allows one process to determine portions of the state of floating point instructions of other processes, which can be leveraged to obtain sensitive information such as cryptographic keys. NOTE: this is the documented behavior of AMD64 processors, but it is inconsistent with Intel processers in a security-relevant fashion that was not addressed by the kernels. The Linux kernel before 2.6.16.9 and the FreeBSD kernel, when running on AMD64 and other 7th and 8th generation AuthenticAMD processors, only save/restore the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending, which allows one process to determine portions of the state of floating point instructions of other processes, which can be leveraged to obtain sensitive information such as cryptographic keys. NOTE: this is the documented behavior of AMD64 processors, but it is inconsistent with Intel processors in a security-relevant fashion that was not addressed by the kernels.
  • CVE Modified by [email protected]

    Nov. 19, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/archive/1/431341 [No Types Assigned]
  • CVE Translated by [email protected]

    Oct. 20, 2016

    Action Type Old Value New Value
    Changed Translation latienza amoraleda
    Changed Translation The Linux kernel y FreeBSD kernel el kernel de Linux y de FreeBSD,
  • CVE Translated by [email protected]

    Oct. 19, 2016

    Action Type Old Value New Value
    Removed Translation Los kernel de Linux anteriores a 2.6.16.9 y de FreeBSD, cuando corren en procesadores AMD64 y otros procesadores 'AuthenticAMD' de 7ª y 8ª generación , sólo guardan y restauran los registros x87 FOP, FIP, Y FDP en FXSAVE/FXRSTOR cuando hay una excepción pendiente, lo que permite a un proceso obtener porciones del "estado de instrucción" de otro proceso, lo que puede ser aprovechado para obtener información sensible como claves criptográficas. NOTA: Este es el comportamiento documentado de procesadores AMD64, pero no es consistente con procesadores Intel de modo relevante para la seguridad que no ha sido resuelto por los kernel.
    Added Translation El kernel de Linux en versiones anteriores a 2.6.16.9 y el kernel de FreeBSD, cuando se ejecutan en AMD64 y otros procesadores AuthenticAMD de 7ª y 8ª generación, solo guarda/restablece los registros FOP, FIP, y FDP x87 en FXSAVE/FXRSTOR cuando una excepción está pendiente, lo que permite un proceso para determinar las porciones del estado de instrucciones de punto flotante de otros procesos, lo que puede ser aprovechado para obtener información sensible como claves criptográficas. NOTA: Este es el comportamiento documentado de los procesadores AMD64, pero es inconsistente con los procesadores Intel en una forma relevante para la seguridad que no fue abordada por los kernels
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=linux-kernel&m=114548768214478&w=2
    Added Reference http://marc.info/?l=linux-kernel&m=114548768214478&w=2
  • Initial Analysis by [email protected]

    Apr. 21, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-1056 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-1056 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.00%

score

0.40787

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability