5.6
MEDIUM
CVE-2022-23960
Arm Cortex and Neoverse Cache Speculation Information Disclosure
Description

Certain Arm Cortex and Neoverse processors through 2022-03-08 do not properly restrict cache speculation, aka Spectre-BHB. An attacker can leverage the shared branch history in the Branch History Buffer (BHB) to influence mispredicted branches. Then, cache allocation can allow the attacker to obtain sensitive information.

INFO

Published Date :

March 13, 2022, 12:15 a.m.

Last Modified :

Jan. 20, 2023, 2:34 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

1.1
Affected Products

The following products are affected by CVE-2022-23960 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Arm cortex-a57_firmware
2 Arm cortex-a72_firmware
3 Arm cortex-a73_firmware
4 Arm cortex-a75_firmware
5 Arm cortex-a76_firmware
6 Arm cortex-a76ae_firmware
7 Arm cortex-a77_firmware
8 Arm cortex-a78_firmware
9 Arm cortex-r7_firmware
10 Arm cortex-r8_firmware
11 Arm cortex-a78ae_firmware
12 Arm neoverse_n1_firmware
13 Arm neoverse_n2_firmware
14 Arm cortex-x1_firmware
15 Arm neoverse-e1_firmware
16 Arm neoverse-v1_firmware
17 Arm cortex-a65_firmware
18 Arm cortex-a65ae_firmware
19 Arm cortex-x2_firmware
20 Arm cortex-a710_firmware
1 Debian debian_linux
1 Xen xen
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-23960.

URL Resource
http://www.openwall.com/lists/oss-security/2022/03/18/2 Mailing List Patch Third Party Advisory
https://developer.arm.com/support/arm-security-updates Vendor Advisory
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability Mitigation Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html Mailing List Third Party Advisory
https://www.debian.org/security/2022/dsa-5173 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-23960 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-23960 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5173 No Types Assigned https://www.debian.org/security/2022/dsa-5173 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 04, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5173 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 22, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/03/18/2 No Types Assigned http://www.openwall.com/lists/oss-security/2022/03/18/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://developer.arm.com/support/arm-security-updates No Types Assigned https://developer.arm.com/support/arm-security-updates Vendor Advisory
    Changed Reference Type https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability No Types Assigned https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability Mitigation, Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a57:-:*:*:*:*:*:*:* cpe:2.3:h:arm:cortex-a65:-:*:*:*:*:*:*:* cpe:2.3:h:arm:cortex-a65ae:-:*:*:*:*:*:*:* cpe:2.3:h:arm:cortex-a710:-:*:*:*:*:*:*:* cpe:2.3:h:arm:cortex-a72:-:*:*:*:*:*:*:* cpe:2.3:h:arm:cortex-a73:-:*:*:*:*:*:*:* cpe:2.3:h:arm:cortex-a75:-:*:*:*:*:*:*:* cpe:2.3:h:arm:cortex-a76:-:*:*:*:*:*:*:* cpe:2.3:h:arm:cortex-a76ae:-:*:*:*:*:*:*:* cpe:2.3:h:arm:cortex-a77:-:*:*:*:*:*:*:* cpe:2.3:h:arm:cortex-a78:-:*:*:*:*:*:*:* cpe:2.3:h:arm:cortex-a78ae:-:*:*:*:*:*:*:* cpe:2.3:h:arm:cortex-r7:-:*:*:*:*:*:*:* cpe:2.3:h:arm:cortex-r8:-:*:*:*:*:*:*:* cpe:2.3:h:arm:cortex-x1:-:*:*:*:*:*:*:* cpe:2.3:h:arm:cortex-x2:-:*:*:*:*:*:*:* cpe:2.3:h:arm:neoverse-e1:-:*:*:*:*:*:*:* cpe:2.3:h:arm:neoverse-v1:-:*:*:*:*:*:*:* cpe:2.3:h:arm:neoverse_n1:-:*:*:*:*:*:*:* cpe:2.3:h:arm:neoverse_n2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-r7_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-r7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-r8_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-r8:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a57_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a57:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a65_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a65:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a65ae_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a65ae:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a710_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a72_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a72:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a73_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a73:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a75_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a75:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a76_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a76:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a76ae_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a76ae:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a77_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a77:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a78_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a78:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a78ae_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a78ae:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-x1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-x1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-x2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-x2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:neoverse-e1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:neoverse-e1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:neoverse-v1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:neoverse-v1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:neoverse_n1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:neoverse_n1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:neoverse_n2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:neoverse_n2:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 18, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/03/18/2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-23960 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-23960 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.20776

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability