1 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 19EXPL: 1

Sennheiser HeadSetup 7.3.4903 places Certification Authority (CA) certificates into the Trusted Root CA store of the local system, and publishes the private key in the SennComCCKey.pem file within the public software distribution, which allows remote attackers to spoof arbitrary web sites or software publishers for several years, even if the HeadSetup product is uninstalled. NOTE: a vulnerability-assessment approach must check all Windows systems for CA certificates with a CN of 127.0.0.1 or SennComRootCA, and determine whether those certificates are unwanted. Sennheiser HeadSetup 7.3.4903 coloca los certificados de la Autoridad de Certificación (CA) en el almacén Trusted Root CA del sistema local y publica la clave privada en el archivo SennComCCKey.pem dentro de la distribución pública de software, lo que permite a los atacantes remotos falsificar sitios web o editores de software arbitrarios durante varios años, incluso si el producto HeadSetup no está instalado. NOTA: un enfoque de análisis de vulnerabilidades debe comprobar todos los sistemas Windows para los certificados de la CA con un CN de 127.0.0.0.1 o SennComRootCA, y determinar si esos certificados son indeseables. • http://www.securityfocus.com/bid/106045 https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180029 https://www.secorvo.de/publikationen/headsetup-vulnerability-report-secorvo-2018.pdf • CWE-295: Improper Certificate Validation •