X
Tech

Microsoft warns about two apps that installed root certificates then leaked the private keys

It's a Superfish and eDellRoot déjà vu!
Written by Catalin Cimpanu, Contributor

Microsoft has issued a security advisory today warning that two applications accidentally installed two root certificates on users' computers, and then leaked the private keys for all.

The software developer's mistake means that malicious third-parties can extract the private keys from the two applications and use them to issue forged certificates to spoof legitimate websites and software publishers for years to come.

The two applications are HeadSetup and HeadSetup Pro, both developed by German software developer Sennheiser. The software is used to set up and manage softphones --software apps for making telephone calls via the Internet and a computer, without needing an actual physical telephone.

Also: Quantum computing: A cheat sheet TechRepublic

The issue with the two HeadSetup apps came to light earlier this year when German cyber-security firm Secorvo found that versions 7.3, 7.4, and 8.0 installed two root Certification Authority (CA) certificates into the Windows Trusted Root Certificate Store of users' computers but also included the private keys for all in the SennComCCKey.pem file.

In a report published today, Secorvo researchers published proof-of-concept code showing how trivial would be for an attacker to analyze the installers for both apps and extract the private keys.

Making matters worse, the certificates are also installed for Mac users, via HeadSetup macOS app versions, and they aren't removed from the operating system's Trusted Root Certificate Store during current HeadSetup updates or uninstall operations.

In researchers' own words "every system on which HeadSetup [...] was installed at any time in the past [...] remains vulnerable" until users manually review the Trusted Root Certificate Store and remove the two certificates, or until the certificates expire --which could be January 13, 2027, or July 27, 2037, respectively.

Sennheiser, the software vendor behind the snafu, has admitted its mistake and removed the two apps from its website's download section while they're working on an update that's scheduled for release later this week.

The company says this HeadSetup will search and remove the root certificates from affected systems, and replace them with new ones that don't leak their respective private keys.

Customers who have installed Sennheiser HeadSetup software should update their apps when the updates become available. Users who have not installed Sennheiser HeadSetup software don't have to take any action, but they're still vulnerable to attacks.

In the meantime, Microsoft has updated the company's Certificate Trust List (CTL) to remove user-mode trust in the three certificates. This means that websites or software signed with forged certificates generated using the three offending root certificates will trigger an error for Windows users.

Also: Chrome has a new way to stop Spectre hackers CNET

Users or system administrators who can't afford to wait until Sennheiser releases a HeadSetup update that removes the offending certificates can check the Secorvo report, section 7.2, for instructions on how to manually remove the certificates from the Windows Trusted Root Certificate Store. Sennheiser has also published guides on removing the three certificates for Windows and macOS users.

Sennheiser's snafu, tracked as CVE-2018-17612, is not the first of its kind. In 2015, Lenovo shipped laptops with a certificate that exposed its private key in a scandal that became known as Superfish. Dell did the exact same thing in 2016 in a similarly bad security incident that became known as eDellRoot.

These are the worst hacks, cyberattacks, and data breaches of 2018

Related stories:

Editorial standards