CVE
- Id
- 8982
- CVE No.
- CVE-2004-0554
- Status
- Candidate
- Description
- Linux kernel 2.4.x and 2.6.x for x86 allows local users to cause a denial of service (system crash), possibly via an infinite loop that triggers a signal handler with a certain sequence of fsave and frstor instructions, as originally demonstrated using a "crash.c" program.
- Phase
- Assigned (20040614)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
57773 | 8982 | CVE-2004-0554 | MISC:http://gcc.gnu.org/bugzilla/show_bug.cgi?id=15905 | View |
57774 | 8982 | CVE-2004-0554 | MISC:http://linuxreviews.org/news/2004-06-11_kernel_crash/index.html | View |
57775 | 8982 | CVE-2004-0554 | MLIST:[linux-kernel] 20040609 timer + fpu stuff locks my console race | View |
57776 | 8982 | CVE-2004-0554 | URL:http://marc.info/?l=linux-kernel&m=108681568931323&w=2 | View |
57777 | 8982 | CVE-2004-0554 | CONECTIVA:CLA-2004:845 | View |
57778 | 8982 | CVE-2004-0554 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000845 | View |
57779 | 8982 | CVE-2004-0554 | DEBIAN:DSA-1070 | View |
57780 | 8982 | CVE-2004-0554 | URL:http://www.debian.org/security/2006/dsa-1070 | View |
57781 | 8982 | CVE-2004-0554 | DEBIAN:DSA-1067 | View |
57782 | 8982 | CVE-2004-0554 | URL:http://www.debian.org/security/2006/dsa-1067 | View |
57783 | 8982 | CVE-2004-0554 | DEBIAN:DSA-1069 | View |
57784 | 8982 | CVE-2004-0554 | URL:http://www.debian.org/security/2006/dsa-1069 | View |
57785 | 8982 | CVE-2004-0554 | DEBIAN:DSA-1082 | View |
57786 | 8982 | CVE-2004-0554 | URL:http://www.debian.org/security/2006/dsa-1082 | View |
57787 | 8982 | CVE-2004-0554 | ENGARDE:ESA-20040621-005 | View |
57788 | 8982 | CVE-2004-0554 | URL:http://marc.info/?l=bugtraq&m=108793699910896&w=2 | View |
57789 | 8982 | CVE-2004-0554 | FEDORA:FEDORA-2004-186 | View |
57790 | 8982 | CVE-2004-0554 | URL:http://lwn.net/Articles/91155/ | View |
57791 | 8982 | CVE-2004-0554 | GENTOO:GLSA-200407-02 | View |
57792 | 8982 | CVE-2004-0554 | URL:http://security.gentoo.org/glsa/glsa-200407-02.xml | View |
57793 | 8982 | CVE-2004-0554 | MANDRAKE:MDKSA-2004:062 | View |
57794 | 8982 | CVE-2004-0554 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2004:062 | View |
57795 | 8982 | CVE-2004-0554 | REDHAT:RHSA-2004:255 | View |
57796 | 8982 | CVE-2004-0554 | URL:http://www.redhat.com/support/errata/RHSA-2004-255.html | View |
57797 | 8982 | CVE-2004-0554 | REDHAT:RHSA-2004:260 | View |
57798 | 8982 | CVE-2004-0554 | URL:http://www.redhat.com/support/errata/RHSA-2004-260.html | View |
57799 | 8982 | CVE-2004-0554 | SUSE:SuSE-SA:2004:017 | View |
57800 | 8982 | CVE-2004-0554 | URL:http://www.novell.com/linux/security/advisories/2004_17_kernel.html | View |
57801 | 8982 | CVE-2004-0554 | TRUSTIX:2004-0034 | View |
57802 | 8982 | CVE-2004-0554 | URL:http://www.trustix.net/errata/2004/0034/ | View |
57803 | 8982 | CVE-2004-0554 | BUGTRAQ:20040620 TSSA-2004-011 - kernel | View |
57804 | 8982 | CVE-2004-0554 | URL:http://marc.info/?l=bugtraq&m=108786114032681&w=2 | View |
57805 | 8982 | CVE-2004-0554 | CERT-VN:VU#973654 | View |
57806 | 8982 | CVE-2004-0554 | URL:http://www.kb.cert.org/vuls/id/973654 | View |
57807 | 8982 | CVE-2004-0554 | OVAL:oval:org.mitre.oval:def:2915 | View |
57808 | 8982 | CVE-2004-0554 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:2915 | View |
57809 | 8982 | CVE-2004-0554 | OVAL:oval:org.mitre.oval:def:9426 | View |
57810 | 8982 | CVE-2004-0554 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9426 | View |
57811 | 8982 | CVE-2004-0554 | SECUNIA:20162 | View |
57812 | 8982 | CVE-2004-0554 | URL:http://secunia.com/advisories/20162 | View |
57813 | 8982 | CVE-2004-0554 | SECUNIA:20163 | View |
57814 | 8982 | CVE-2004-0554 | URL:http://secunia.com/advisories/20163 | View |
57815 | 8982 | CVE-2004-0554 | SECUNIA:20202 | View |
57816 | 8982 | CVE-2004-0554 | URL:http://secunia.com/advisories/20202 | View |
57817 | 8982 | CVE-2004-0554 | SECUNIA:20338 | View |
57818 | 8982 | CVE-2004-0554 | URL:http://secunia.com/advisories/20338 | View |
57819 | 8982 | CVE-2004-0554 | XF:linux-dos(16412) | View |
57820 | 8982 | CVE-2004-0554 | URL:http://xforce.iss.net/xforce/xfdb/16412 | View |
57821 | 8982 | CVE-2004-0554 | BID:10538 | View |