MatrixSSL through 3.9.5 Open allows a memory-cache side-channel attack on ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.
Published 2018-06-15 02:29:01
Updated 2018-08-06 16:55:56
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Information leak

Threat overview for CVE-2018-12439

Top countries where our scanners detected CVE-2018-12439
Top open port discovered on systems with this issue 22
IPs affected by CVE-2018-12439 3
Find out if you* are affected by CVE-2018-12439!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2018-12439

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 7 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-12439

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
1.9
LOW AV:L/AC:M/Au:N/C:P/I:N/A:N
3.4
2.9
NIST
4.7
MEDIUM CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
1.0
3.6
NIST

CWE ids for CVE-2018-12439

References for CVE-2018-12439

Products affected by CVE-2018-12439

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!