summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2004-0554
diff options
context:
space:
mode:
authordann frazier <dannf@debian.org>2006-08-17 00:24:25 +0000
committerdann frazier <dannf@debian.org>2006-08-17 00:24:25 +0000
commitf3581ec9b2d48c6103c22fecb46f713217d834e8 (patch)
tree16359328df8385089d75b771a15c849bc9d052ea /retired/CVE-2004-0554
parentfcaf6d1f99829e04e46b5eb27e1aac3451308455 (diff)
move retired to the top level hierarchy so people can easily checkout just the active issues
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@548 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2004-0554')
-rw-r--r--retired/CVE-2004-055454
1 files changed, 54 insertions, 0 deletions
diff --git a/retired/CVE-2004-0554 b/retired/CVE-2004-0554
new file mode 100644
index 00000000..6e11727f
--- /dev/null
+++ b/retired/CVE-2004-0554
@@ -0,0 +1,54 @@
+Candidate: CVE-2004-0554
+References:
+ MISC:http://gcc.gnu.org/bugzilla/show_bug.cgi?id=15905
+ MISC:http://linuxreviews.org/news/2004-06-11_kernel_crash/index.html
+ MLIST:[linux-kernel] 20040609 timer + fpu stuff locks my console race
+ URL:http://marc.theaimsgroup.com/?l=linux-kernel&m=108681568931323&w=2
+ CONECTIVA:CLA-2004:845
+ URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000845
+ ENGARDE:ESA-20040621-005
+ URL:http://marc.theaimsgroup.com/?l=bugtraq&m=108793699910896&w=2
+ FEDORA:FEDORA-2004-186
+ URL:http://lwn.net/Articles/91155/
+ GENTOO:GLSA-200407-02
+ URL:http://security.gentoo.org/glsa/glsa-200407-02.xml
+ MANDRAKE:MDKSA-2004:062
+ URL:http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:062
+ REDHAT:RHSA-2004:255
+ URL:http://www.redhat.com/support/errata/RHSA-2004-255.html
+ REDHAT:RHSA-2004:260
+ URL:http://www.redhat.com/support/errata/RHSA-2004-260.html
+ SUSE:SuSE-SA:2004:017
+ URL:http://www.novell.com/linux/security/advisories/2004_17_kernel.html
+ TRUSTIX:2004-0034
+ URL:http://www.trustix.net/errata/2004/0034/
+ BUGTRAQ:20040620 TSSA-2004-011 - kernel
+ URL:http://marc.theaimsgroup.com/?l=bugtraq&m=108786114032681&w=2
+ CERT-VN:VU#973654
+ URL:http://www.kb.cert.org/vuls/id/973654
+ OVAL:OVAL2915
+ URL:http://oval.mitre.org/oval/definitions/data/oval2915.html
+ XF:linux-dos(16412)
+ URL:http://xforce.iss.net/xforce/xfdb/16412
+ BID:10566
+ URL:http://www.securityfocus.com/bid/10566
+Description:
+ Linux kernel 2.4.x and 2.6.x for x86 allows local users to cause a denial of
+ service (system crash), possibly via an infinite loop that triggers a signal
+ handler with a certain sequence of fsave and frstor instructions, as
+ originally demonstrated using a "crash.c" program.
+Notes:
+ jmm> I don't know at which version this was merged, but I've verified that
+ jmm> the stock 2.4.27 and 2.6.8 contain the fix
+Bugs: 261521
+upstream:
+linux-2.6: N/A
+2.6.8-sarge-security: N/A
+2.4.27-sarge-security: N/A
+2.4.19-woody-security: released (2.4.19-4.woody3)
+2.4.18-woody-security: released (2.4.18-14.4)
+2.4.17-woody-security: released (2.4.17-1woody4)
+2.4.16-woody-security: released (2.4.16-1woody3)
+2.4.17-woody-security-hppa: released (32.5)
+2.4.17-woody-security-ia64: released (011226.18)
+2.4.18-woody-security-hppa: released (62.4)

© 2014-2024 Faster IT GmbH | imprint | privacy policy