CVE-2018-12439

CVSS V2 Low 1.9 CVSS V3 Medium 4.7
Description
MatrixSSL through 3.9.5 Open allows a memory-cache side-channel attack on ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.
Overview
  • CVE ID
  • CVE-2018-12439
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-06-15T02:29:00
  • Last Modified Date
  • 2018-08-06T16:55:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:matrixssl:matrixssl:*:*:*:*:*:*:*:* 1 OR 3.9.5
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 1.9
  • Severity
  • LOW
  • Exploitability Score
  • 3.4
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 4.7
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 18:40:16 Added to TrackCVE
2022-12-03 08:07:26 2018-06-15T02:29Z 2018-06-15T02:29:00 CVE Published Date updated
2022-12-03 08:07:26 2018-08-06T16:55:56 CVE Modified Date updated
2022-12-03 08:07:26 Analyzed Vulnerability Status updated