CVE-2018-12439

MatrixSSL through 3.9.5 Open allows a memory-cache side-channel attack on ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.
Configurations

Configuration 1

cpe:2.3:a:matrixssl:matrixssl:*:*:*:*:*:*:*:*

Information

Published : 2018-06-15 02:29

Updated : 2018-08-06 04:55


NVD link : CVE-2018-12439

Mitre link : CVE-2018-12439

Products Affected
No products.
CWE