Executive Summary

Summary
Title Savitech USB audio drivers install a new root CA certificate
Informations
Name VU#446847 First vendor Publication 2017-11-02
Vendor VU-CERT Last vendor Modification 2017-11-06
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#446847

Savitech USB audio drivers install a new root CA certificate

Original Release date: 02 Nov 2017 | Last revised: 06 Nov 2017

Overview

Savitech provides USB audio drivers for a number of specialized audio products. Some versions of the Savitech driver package silently install a root CA certificate into the Windows trusted root certificate store.

Description

Savitech provides USB audio drivers for a number of specialized audio products. Some versions of the Savitech driver package silently install a SaviAudio root CA certificate into the Windows trusted root certificate store. According to Savitech, this certificate is used for driver signing under Windows XP and is no longer necessary, but was not removed from installers for later operating systems. This issue has been assigned CVE-2017-9758.

There is currently no evidence that the Savitech private key is compromised. However, users are encouraged to remove the certificate out of caution. The two known certificates are:

SaviAudio root certificate #1
‎Validity: Thursday, ‎May ‎31, ‎2012 - ‎Tuesday, ‎December ‎30, ‎2036
Serial number: 579885da6f791eb24de819bb2c0eeff0
Thumbprint: cb34ebad73791c1399cb62bda51c91072ac5b050

SaviAudio root certificate #2
Validity: ‎Thursday, ‎December ‎31, ‎2015 - ‎Tuesday, ‎December ‎30, ‎2036
Serial number: ‎972ed9bce72451bb4bd78bfc0d8b343c
Thumbprint: 23e50cd42214d6252d65052c2a1a591173daace5

Savitech has released a new driver package to address the issue. Savitech drivers version 2.8.0.3 or later do not install the root CA certificate. Users still must remove any previously installed certificate manually.

The researchers have released a blog post with further details and impacts of this issue.

Impact

An attacker with access to the Savitech private key material may be able to impersonate web sites and other services, sign and install malicious software, and decrypt network traffic and other data (man in the middle) on affected systems.

Solution

Remove Savitech certificate

Users who have installed these drivers are encouraged to remove the SaviAudio root CA certificate from Savitech. Microsoft provides guidance on deleting and managing certificates in the Windows certificate store; users will need to search for certificate management for their specific Windows environment.

Apply an update

After removal, users are encouraged to install the latest Savitech driver package, version 2.8.0.3 or later.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
SavitechAffected-28 Sep 2017
DellNot Affected-06 Nov 2017
Dell EMCNot Affected09 Aug 201703 Nov 2017
Accuphase Laboratory, Inc.Unknown29 Aug 201729 Aug 2017
AsusTek Computer Inc.Unknown29 Aug 201729 Aug 2017
Audio-TechnicaUnknown29 Aug 201729 Aug 2017
Creek Audio LtdUnknown29 Aug 201729 Aug 2017
FiiO Electronics Technology Co., Ltd.Unknown29 Aug 201729 Aug 2017
HiFimeUnknown29 Aug 201729 Aug 2017
Intos ElectronicUnknown29 Aug 201729 Aug 2017
JDS LabsUnknown29 Aug 201729 Aug 2017
McIntosh Laboratory, Inc.Unknown29 Aug 201729 Aug 2017
ShenZhen YuLong AudioUnknown29 Aug 201729 Aug 2017
Stoner AcousticsUnknown29 Aug 201729 Aug 2017
SybasonicUnknown29 Aug 201729 Aug 2017
If you are a vendor and your product is affected, let us know.View More »

CVSS Metrics (Learn More)

GroupScoreVector
Base8.8AV:N/AC:M/Au:N/C:C/I:C/A:N
Temporal6.9E:POC/RL:OF/RC:C
Environmental5.2CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • https://community.rsa.com/community/products/netwitness/blog/2017/10/27/inaudible-subversion-did-your-hi-fi-just-subvert-your-pc
  • https://technet.microsoft.com/en-us/library/dn265983.aspx
  • https://technet.microsoft.com/en-us/library/cc772354.aspx
  • http://windows.microsoft.com/en-us/windows-vista/view-or-manage-your-certificates
  • https://insights.sei.cmu.edu/cert/2015/03/the-risks-of-ssl-inspection.html
  • https://technet.microsoft.com/en-us/library/security/3119884.aspx
  • http://huagati.blogspot.com/2015/07/do-you-know-which-cas-can-issue-ssltls.html

Credit

Thanks to Kent Backman from RSA for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2017-9758
  • Date Public:03 Oct 2017
  • Date First Published:02 Nov 2017
  • Date Last Updated:06 Nov 2017
  • Document Revision:46

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/446847

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-11-30 21:24:19
  • Multiple Updates
2017-11-10 09:24:57
  • Multiple Updates
2017-11-06 17:22:21
  • Multiple Updates
2017-11-03 21:22:59
  • Multiple Updates
2017-11-02 21:23:05
  • First insertion