id author title date pages extension mime words sentences flesch summary cache txt www-secorvo-de-8281 Hans-Joachim Knobloch;André Domnick www-secorvo-de-8281 2018-10-31 16 .pdf application/pdf 4498 361 50 prohibited – users to delete or add certificates in the Trusted Root CA store of their systems. The Sennheiser HeadSetup SDK supports the use of a locally connected headset by webbased softphones in a browser, loaded from a server web site via HTTPS. Figure 1 Certificate and key files in the older version the HeadSetup installer pushes the certificate into the local machine2 trusted root certificate containing the old version certificate and key in the HeadSetup installation folder are deleted Adding a Trusted Root CA certificate is a severe vulnerability, if a potential attacker has In the case of the HeadSetup Software the root CA private key is potentially accessible to We imported the PKCS#12 file with the older version HeadSetup key and certificate into a added by the older and/or newer HeadSetup versions from the trusted root certificate store of HeadSetup software should also remove the newer version CA certificate from the trusted ./cache/www-secorvo-de-8281.pdf ./txt/www-secorvo-de-8281.txt