And then there were two: Another dangerous Dell root certificate discovered

24.11.2015
The plot thickens: After Dell confirmed that one of its support tools installed a dangerous self-signed root certificate and private key on computers, users discovered a similar certificate deployed by a different Dell tool.

The second certificate is called DSDTestProvider and is installed by an application called Dell System Detect (DSD). Users are prompted to download and install this tool when they visit the Dell support website and click the “Detect Product” button.

The first certificate, which was reported over the weekend, is called eDellRoot and is installed by the Dell Foundation Services (DFS), an application that implements several support functions.

"The certificate is not malware or adware," Dell representative Laura Pevehouse Thomas, said in a blog post about eDellRoot. "Rather, it was intended to provide the system service tag to Dell online support allowing us to quickly identify the computer model, making it easier and faster to service our customers."

Nevertheless, because both eDellRoot and DSDTestProvider are installed in the Windows root store for certificate authorities together with their private keys, they can be used by attackers to generate rogue certificates for any website that would be accepted on the affected Dell systems.

The certificates could also be used to sign malware files to make them more credible or to bypass certain restrictions.

While Dell has released a removal tool and instructions for the eDellRoot certificate, it has yet to do the same for DSDTestProvider or even acknowledge its presence on systems.

Dell did not immediately respond to a request for comment.

This is not the first time that the Dell System Detect tool has opened a security hole on users' devices. In April, a security researcher disclosed a vulnerability that could have allowed a remote attacker to install malware on a computer with the DSD application running.

Tests performed inside a Windows 10 virtual machine revealed that the DSDTestProvider certificate gets left behind on the system when the Dell System Detect tool is uninstalled.

Therefore, users who want to remove it from their system must do so manually after they uninstall DSD. This can be done by pressing the Windows key + r, typing certlm.msc and hitting Run. After allowing the Microsoft Management Console to execute, users can browse to Trusted Root Certification Authorities > Certificates, locate the DSDTestProvider certificate in the list, right click on it and delete it.

"End users rely on factory images of operating systems to be reasonably secure by default; the act of reinstalling an operating system from original sources is often beyond the technical capabilities of the average end user," said Tod Beardsley, security engineering manager at Rapid7, via email. "Dell has the opportunity today to move quickly and decisively to repair the damage, revoke the rogue certificates, and avoid a replay of the Superfish scandal from earlier this year."

Lucian Constantin

Zur Startseite