Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.56578
Category:FreeBSD Local Security Checks
Title:FreeBSD Security Advisory (FreeBSD-SA-06:14.fpu.asc)
Summary:The remote host is missing an update to the system; as announced in the referenced advisory FreeBSD-SA-06:14.fpu.asc
Description:Summary:
The remote host is missing an update to the system
as announced in the referenced advisory FreeBSD-SA-06:14.fpu.asc

Vulnerability Insight:
The floating-point unit (FPU) of i386 and amd64 processors is derived from
the original 8087 floating-point co-processor. As a result, the FPU
contains the same debugging registers FOP, FIP, and FDP which store the
opcode, instruction address, and data address of the instruction most
recently executed by the FPU.

On processors implementing the SSE instruction set, a new pair of
instructions fxsave/fxrstor replaces the earlier fsave/frstor pair used
for saving and restoring the FPU state. These new instructions also
save and restore the contents of the additional registers used by SSE
instructions.

On 7th generation and 8th generation processors manufactured by AMD,
including the AMD Athlon, Duron, Athlon MP, Athlon XP, Athlon64, Athlon64
FX, Opteron, Turion, and Sempron, the fxsave and fxrstor instructions do
not save and restore the FOP, FIP, and FDP registers unless the exception
summary bit (ES) in the x87 status word is set to 1, indicating that an
unmasked x87 exception has occurred.

This behaviour is consistent with documentation provided by AMD, but is
different from processors from other vendors, which save and restore the
FOP, FIP, and FDP registers regardless of the value of the ES bit. As a
result of this discrepancy remaining unnoticed until now, the FreeBSD
kernel does not restore the contents of the FOP, FIP, and FDP registers
between context switches.

Solution:
Upgrade your system to the appropriate stable release
or security branch dated after the correction date.

CVSS Score:
2.1

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:N/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-1056
1015966
http://securitytracker.com/id?1015966
17600
http://www.securityfocus.com/bid/17600
19715
http://secunia.com/advisories/19715
19724
http://secunia.com/advisories/19724
19735
http://secunia.com/advisories/19735
20060419 FreeBSD Security Advisory FreeBSD-SA-06:14.fpu
http://www.securityfocus.com/archive/1/431341
20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1
http://www.securityfocus.com/archive/1/451419/100/200/threaded
20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4
http://www.securityfocus.com/archive/1/451404/100/0/threaded
20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2
http://www.securityfocus.com/archive/1/451417/100/200/threaded
20061113 VMSA-2006-0009 - VMware ESX Server 3.0.0 AMD fxsave/restore issue
http://www.securityfocus.com/archive/1/451421/100/0/threaded
20398
http://secunia.com/advisories/20398
20671
http://secunia.com/advisories/20671
20716
http://secunia.com/advisories/20716
20914
http://secunia.com/advisories/20914
21035
http://secunia.com/advisories/21035
21136
http://secunia.com/advisories/21136
21465
http://secunia.com/advisories/21465
21983
http://secunia.com/advisories/21983
22417
http://secunia.com/advisories/22417
22875
http://secunia.com/advisories/22875
22876
http://secunia.com/advisories/22876
24746
http://www.osvdb.org/24746
24807
http://www.osvdb.org/24807
ADV-2006-1426
http://www.vupen.com/english/advisories/2006/1426
ADV-2006-1475
http://www.vupen.com/english/advisories/2006/1475
ADV-2006-2554
http://www.vupen.com/english/advisories/2006/2554
ADV-2006-4353
http://www.vupen.com/english/advisories/2006/4353
ADV-2006-4502
http://www.vupen.com/english/advisories/2006/4502
DSA-1097
http://www.debian.org/security/2006/dsa-1097
DSA-1103
http://www.debian.org/security/2006/dsa-1103
FEDORA-2006-423
http://lwn.net/Alerts/180820/
FreeBSD-SA-06:14
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:14.fpu.asc
RHSA-2006:0437
http://www.redhat.com/support/errata/RHSA-2006-0437.html
RHSA-2006:0575
http://www.redhat.com/support/errata/RHSA-2006-0575.html
RHSA-2006:0579
http://www.redhat.com/support/errata/RHSA-2006-0579.html
SUSE-SA:2006:028
http://www.novell.com/linux/security/advisories/2006-05-31.html
SUSE-SU-2014:0446
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
USN-302-1
http://www.ubuntu.com/usn/usn-302-1
[linux-kernel] 20060419 RE: Linux 2.6.16.9
http://marc.info/?l=linux-kernel&m=114548768214478&w=2
amd-fpu-information-disclosure(25871)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25871
http://kb.vmware.com/kb/2533126
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.9
http://security.freebsd.org/advisories/FreeBSD-SA-06:14-amd.txt
http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm
http://www.vmware.com/download/esx/esx-213-200610-patch.html
http://www.vmware.com/download/esx/esx-254-200610-patch.html
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187910
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187911
oval:org.mitre.oval:def:9995
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9995
CopyrightCopyright (C) 2008 E-Soft Inc.

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.