Lucene search

K
cvelistMitreCVELIST:CVE-2018-12439
HistoryOct 03, 2022 - 4:22 p.m.

CVE-2018-12439

2022-10-0316:22:06
mitre
www.cve.org
2
matrixssl
memory-cache
side-channel attack
ecdsa
signatures
rohnp
key discovery
virtual machine

4.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

MatrixSSL through 3.9.5 Open allows a memory-cache side-channel attack on ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.

4.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

Related for CVELIST:CVE-2018-12439