CVE-2022-23304

The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side-channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9495.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

History

07 Nov 2023, 03:44

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPDHU5MV464CZBPX7N2SNMUYP6DFIBZL/', 'name': 'FEDORA-2022-da8222a1bc', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPDHU5MV464CZBPX7N2SNMUYP6DFIBZL/ -

30 Sep 2023, 11:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202309-16 -

Information

Published : 2022-01-17 02:15

Updated : 2024-02-28 18:48


NVD link : CVE-2022-23304

Mitre link : CVE-2022-23304

CVE.ORG link : CVE-2022-23304


JSON object : View

Products Affected

w1.fi

  • hostapd
  • wpa_supplicant

fedoraproject

  • fedora
CWE
CWE-203

Observable Discrepancy