CVE-2017-9758

CVSS V2 Medium 5.8 CVSS V3 High 7.4
Description
Savitech driver packages for Windows silently install a self-signed certificate into the Trusted Root Certification Authorities store, aka "Inaudible Subversion."
Overview
  • CVE ID
  • CVE-2017-9758
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-11-10T02:29:20
  • Last Modified Date
  • 2017-11-30T15:17:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:savitech-ic:savitech_driver:*:*:*:*:*:*:*:* 1 OR 2.8.0.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.4
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://zeroday.hitcon.org/vulnerability/ZD-2017-00386 Third Party Advisory
https://www.kb.cert.org/vuls/id/446847 US Government Resource Third Party Advisory
https://community.rsa.com/community/products/netwitness/blog/2017/10/27/inaudible-subversion-did-your-hi-fi-just-subvert-your-pc Exploit Technical Description Third Party Advisory
http://www.securityfocus.com/bid/101700 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 08:10:17 Added to TrackCVE
2022-12-02 22:53:47 2017-11-10T02:29Z 2017-11-10T02:29:20 CVE Published Date updated
2022-12-02 22:53:47 2017-11-30T15:17:20 CVE Modified Date updated
2022-12-02 22:53:47 Analyzed Vulnerability Status updated