CVE-2022-23960

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-23960
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2022-23960.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2022-23960
Aliases
Related
Published
2022-03-13T00:15:07Z
Modified
2024-09-19T16:28:18.556292Z
Severity
  • 5.6 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

Certain Arm Cortex and Neoverse processors through 2022-03-08 do not properly restrict cache speculation, aka Spectre-BHB. An attacker can leverage the shared branch history in the Branch History Buffer (BHB) to influence mispredicted branches. Then, cache allocation can allow the attacker to obtain sensitive information.

References

Affected packages

Alpine:v3.12 / xen

Package

Name
xen
Purl
pkg:apk/alpine/xen?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.13.4-r3

Affected versions

4.*

4.0.1-r0
4.0.1-r1
4.0.1-r2
4.0.1-r3
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.1.1-r0
4.1.1-r1
4.1.1-r2
4.1.2-r3
4.1.2-r4
4.1.2-r5
4.1.2-r6
4.1.2-r7
4.1.2-r8
4.1.2-r9
4.1.2-r10
4.1.2-r11
4.1.2-r12
4.1.3-r0
4.2.0-r0
4.2.0-r1
4.2.0-r2
4.2.0-r3
4.2.0-r4
4.2.0-r5
4.2.0-r6
4.2.0-r7
4.2.1-r0
4.2.1-r1
4.2.1-r2
4.2.1-r3
4.2.1-r4
4.2.1-r5
4.2.1-r6
4.2.1-r7
4.2.1-r8
4.2.1-r9
4.2.1-r10
4.2.1-r11
4.2.2-r0
4.2.2-r2
4.2.2-r3
4.2.2-r4
4.2.2-r5
4.2.2-r6
4.2.2-r7
4.2.2-r8
4.2.2-r9
4.2.2-r10
4.2.2-r11
4.3.0-r0
4.3.0-r1
4.3.0-r2
4.3.0-r3
4.3.0-r4
4.3.0-r5
4.3.0-r6
4.3.0-r7
4.3.0-r8
4.3.1-r0
4.3.1-r1
4.3.1-r2
4.3.1-r3
4.3.2-r0
4.3.2-r1
4.3.2-r2
4.3.2-r3
4.3.2-r4
4.3.3-r0
4.4.1-r0
4.4.1-r1
4.4.1-r2
4.4.1-r3
4.4.1-r4
4.4.1-r5
4.4.1-r6
4.4.1-r7
4.4.1-r8
4.4.2-r0
4.4.2-r1
4.5.0-r0
4.5.0-r1
4.5.1-r0
4.5.1-r1
4.5.1-r2
4.5.1-r3
4.6.0-r0
4.6.0-r1
4.6.0-r2
4.6.0-r3
4.6.0-r4
4.6.0-r5
4.6.1-r0
4.6.1-r1
4.6.1-r2
4.6.3-r0
4.6.3-r1
4.7.0-r0
4.7.0-r1
4.7.0-r2
4.7.0-r3
4.7.0-r4
4.7.0-r5
4.7.1-r0
4.7.1-r1
4.7.1-r2
4.7.1-r3
4.7.1-r4
4.7.1-r5
4.7.2-r0
4.8.1-r0
4.8.1-r1
4.8.1-r2
4.8.1-r3
4.8.1-r4
4.9.0-r0
4.9.0-r1
4.9.0-r2
4.9.0-r3
4.9.0-r4
4.9.0-r5
4.9.0-r6
4.9.0-r7
4.9.0-r8
4.9.1-r0
4.9.1-r1
4.9.1-r2
4.9.1-r3
4.10.0-r0
4.10.0-r1
4.10.0-r2
4.10.0-r3
4.10.1-r0
4.10.1-r1
4.10.1-r2
4.11.0-r0
4.11.0-r1
4.11.1-r0
4.11.1-r1
4.12.0-r0
4.12.0-r1
4.12.0-r2
4.12.0-r3
4.12.1-r0
4.12.1-r1
4.12.1-r2
4.13.0-r0
4.13.0-r1
4.13.0-r2
4.13.0-r3
4.13.0-r4
4.13.1-r0
4.13.1-r1
4.13.1-r2
4.13.1-r3
4.13.1-r4
4.13.2-r0
4.13.2-r1
4.13.2-r2
4.13.2-r3
4.13.2-r4
4.13.2-r5
4.13.3-r0
4.13.3-r1
4.13.3-r2
4.13.3-r3
4.13.4-r0
4.13.4-r1
4.13.4-r2

Debian:11 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.10.106-1

Affected versions

5.*

5.10.46-4
5.10.46-5
5.10.70-1~bpo10+1
5.10.70-1
5.10.84-1
5.10.92-1~bpo10+1
5.10.92-1
5.10.92-2
5.10.103-1~bpo10+1
5.10.103-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.16.14-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.16.14-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}