Vulnerability CVE-2018-17612


Published: 2018-11-09

Description:
Sennheiser HeadSetup 7.3.4903 places Certification Authority (CA) certificates into the Trusted Root CA store of the local system, and publishes the private key in the SennComCCKey.pem file within the public software distribution, which allows remote attackers to spoof arbitrary web sites or software publishers for several years, even if the HeadSetup product is uninstalled. NOTE: a vulnerability-assessment approach must check all Windows systems for CA certificates with a CN of 127.0.0.1 or SennComRootCA, and determine whether those certificates are unwanted.

Type:

CWE-295

(Certificate Issues)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Sennheiser -> Headsetup 
Microsoft -> Server 
Microsoft -> Windows 10 
Microsoft -> Windows 7 
Microsoft -> Windows 8.1 
Microsoft -> Windows rt 8.1 
Microsoft -> Windows server 2008 
Microsoft -> Windows server 2012 
Microsoft -> Windows server 2016 
Microsoft -> Windows server 2019 

 References:
http://www.securityfocus.com/bid/106045
https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180029
https://www.secorvo.de/publikationen/headsetup-vulnerability-report-secorvo-2018.pdf

Copyright 2024, cxsecurity.com

 

Back to Top