Lucene search

K
certCERTVU:446847
HistoryNov 02, 2017 - 12:00 a.m.

Savitech USB audio drivers install a new root CA certificate

2017-11-0200:00:00
www.kb.cert.org
512

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

0.003 Low

EPSS

Percentile

67.9%

Overview

Savitech provides USB audio drivers for a number of specialized audio products. Some versions of the Savitech driver package silently install a root CA certificate into the Windows trusted root certificate store.

Description

Savitech provides USB audio drivers for a number of specialized audio products. Some versions of the Savitech driver package silently install a SaviAudio root CA certificate into the Windows trusted root certificate store. According to Savitech, this certificate is used for driver signing under Windows XP and is no longer necessary, but was not removed from installers for later operating systems. This issue has been assigned CVE-2017-9758.

There is currently no evidence that the Savitech private key is compromised. However, users are encouraged to remove the certificate out of caution. The two known certificates are:

SaviAudio root certificate #1
‎Validity: Thursday, ‎May ‎31, ‎2012 - ‎Tuesday, ‎December ‎30, ‎2036
Serial number: 579885da6f791eb24de819bb2c0eeff0
Thumbprint: cb34ebad73791c1399cb62bda51c91072ac5b050

SaviAudio root certificate #2
Validity: ‎Thursday, ‎December ‎31, ‎2015 - ‎Tuesday, ‎December ‎30, ‎2036
Serial number: ‎972ed9bce72451bb4bd78bfc0d8b343c
Thumbprint: 23e50cd42214d6252d65052c2a1a591173daace5

Savitech has released a new driver package to address the issue. Savitech drivers version 2.8.0.3 or later do not install the root CA certificate. Users still must remove any previously installed certificate manually.

The researchers have released a blog post with further details and impacts of this issue.


Impact

An attacker with access to the Savitech private key material may be able to impersonate web sites and other services, sign and install malicious software, and decrypt network traffic and other data (man in the middle) on affected systems.


Solution

Remove Savitech certificate

Users who have installed these drivers are encouraged to remove the SaviAudio root CA certificate from Savitech. Microsoft provides guidance on deleting and managing certificates in the Windows certificate store; users will need to search for certificate management for their specific Windows environment.

Apply an update

After removal, users are encouraged to install the latest Savitech driver package, version 2.8.0.3 or later.


Vendor Information

446847

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Savitech __ Affected

Updated: September 28, 2017

Statement Date: September 05, 2017

Status

Affected

Vendor Statement

`We have removed the code of installing SAVITECH’s certificate from software
package after standard software package v2.8.0.3 published on March 31, 2017.

Customers can get the new software package without installing SAVITECH’s
certificate to install and remove the installed software package.`

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Dell Not Affected

Updated: November 06, 2017

Statement Date: November 06, 2017

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Dell EMC Not Affected

Notified: August 09, 2017 Updated: November 03, 2017

Statement Date: November 03, 2017

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Accuphase Laboratory, Inc. Unknown

Notified: August 29, 2017 Updated: August 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

AsusTek Computer Inc. Unknown

Notified: August 29, 2017 Updated: August 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Audio-Technica Unknown

Notified: August 29, 2017 Updated: August 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Creek Audio Ltd Unknown

Notified: August 29, 2017 Updated: August 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

FiiO Electronics Technology Co., Ltd. Unknown

Notified: August 29, 2017 Updated: August 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

HiFime Unknown

Notified: August 29, 2017 Updated: August 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Intos Electronic Unknown

Notified: August 29, 2017 Updated: August 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

JDS Labs Unknown

Notified: August 29, 2017 Updated: August 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

McIntosh Laboratory, Inc. Unknown

Notified: August 29, 2017 Updated: August 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

ShenZhen YuLong Audio Unknown

Notified: August 29, 2017 Updated: August 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Stoner Acoustics Unknown

Notified: August 29, 2017 Updated: August 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Sybasonic Unknown

Notified: August 29, 2017 Updated: August 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

TeraDak Audio Electric Company Unknown

Notified: August 29, 2017 Updated: August 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

View all 16 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base 8.8 AV:N/AC:M/Au:N/C:C/I:C/A:N
Temporal 6.9 E:POC/RL:OF/RC:C
Environmental 5.2 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Kent Backman from RSA for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

CVE IDs: CVE-2017-9758
Date Public: 2017-10-03 Date First Published:

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

0.003 Low

EPSS

Percentile

67.9%

Related for VU:446847