CVE-2022-23304

The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side-channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9495.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

History

28 Feb 2022, 22:07

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPDHU5MV464CZBPX7N2SNMUYP6DFIBZL/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPDHU5MV464CZBPX7N2SNMUYP6DFIBZL/ - Mailing List, Third Party Advisory

14 Feb 2022, 12:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPDHU5MV464CZBPX7N2SNMUYP6DFIBZL/ -

24 Jan 2022, 20:03

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 9.8
CWE CWE-203
CPE cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*
References (MISC) https://w1.fi/security/2022-1/ - (MISC) https://w1.fi/security/2022-1/ - Mitigation, Patch, Third Party Advisory

17 Jan 2022, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-17 02:15

Updated : 2024-02-04 22:08


NVD link : CVE-2022-23304

Mitre link : CVE-2022-23304

CVE.ORG link : CVE-2022-23304


JSON object : View

Products Affected

w1.fi

  • hostapd
  • wpa_supplicant

fedoraproject

  • fedora
CWE
CWE-203

Observable Discrepancy