Vulnerability Details : CVE-2018-12439
MatrixSSL through 3.9.5 Open allows a memory-cache side-channel attack on ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.
Vulnerability category: Information leak
Products affected by CVE-2018-12439
- cpe:2.3:a:matrixssl:matrixssl:*:*:*:*:*:*:*:*
Threat overview for CVE-2018-12439
Top countries where our scanners detected CVE-2018-12439
Top open port discovered on systems with this issue
22
IPs affected by CVE-2018-12439 3
Find out if you* are
affected by CVE-2018-12439!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2018-12439
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 12 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-12439
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
1.9
|
LOW | AV:L/AC:M/Au:N/C:P/I:N/A:N |
3.4
|
2.9
|
NIST | |
4.7
|
MEDIUM | CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N |
1.0
|
3.6
|
NIST |
CWE ids for CVE-2018-12439
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-12439
-
https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/
Technical Advisory: "ROHNP"- Key Extraction Side Channel in Multiple Crypto LibrariesThird Party Advisory
Jump to