ROHNP: Memory-Cache Side-Channel Attack on MatrixSSL ECDSA Signatures

ROHNP: Memory-Cache Side-Channel Attack on MatrixSSL ECDSA Signatures

CVE-2018-12439 · LOW Severity

AV:L/AC:M/AU:N/C:P/I:N/A:N

MatrixSSL through 3.9.5 Open allows a memory-cache side-channel attack on ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.

Learn more about our Physical Security Assessment.