Sennheiser HeadSetup 7.3.4903 places Certification Authority (CA) certificates into the Trusted Root CA store of the local system, and publishes the private key in the SennComCCKey.pem file within the public software distribution, which allows remote attackers to spoof arbitrary web sites or software publishers for several years, even if the HeadSetup product is uninstalled. NOTE: a vulnerability-assessment approach must check all Windows systems for CA certificates with a CN of 127.0.0.1 or SennComRootCA, and determine whether those certificates are unwanted.
References
Link Resource
http://www.securityfocus.com/bid/106045 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180029 Patch Vendor Advisory
https://www.secorvo.de/publikationen/headsetup-vulnerability-report-secorvo-2018.pdf Exploit Mitigation Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-09T21:00:00

Updated: 2018-11-30T10:57:01

Reserved: 2018-09-28T00:00:00


Link: CVE-2018-17612

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-11-09T21:29:00.260

Modified: 2019-05-15T15:00:02.640


Link: CVE-2018-17612

JSON object: View

cve-icon Redhat Information

No data.

CWE