Trustwave Rapid Response: CrowdStrike Falcon Outage Update. Learn More

Trustwave Rapid Response: CrowdStrike Falcon Outage Update. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

About Lenovo Solution Center 3.3.002 Vulnerabilities (CVE-2016-5249)

After patching set of issues reported by Trustwave SpiderLabs last month, Lenovo released another version of its Lenovo Solution Center software to address new security holes. Specifically, we at Trustwave SpiderLabs found that the new version (3.3.002), even though significantly reworked, still allowed unprivileged users to elevate privileges to LocalSystem.

When an unprivileged user starts the LSC.Services.SystemService, it can pass arguments to the service. By design, this service expects three arguments which it interprets as named pipe name, mutex name and a process ID. The service permissions are set so that anyone can start and stop it.

When the service starts, it starts a small TCP server on a random port and uses the named pipe to send the server IP:PORT pair back. If an attacker prepares his own named pipe server and then starts the LSC.Services.SystemService, he will get TCP endpoint information to connect to.

It turns out that the TCP server provides several APIs, including one to load .NET assemblies from disk. Lenovo intended this API to load assemblies under the trusted path only. In reality it will load any .NET assembly on the same partition where the Lenovo Solution Center software is installed if a directory traversing pattern is used.

Considering the fact that the TCP server runs as LocalSystem account, attacker can load .NET assembly into a privileged process. This could be used to elevate privileges easily by referencing malicious assemblies placed in public folders which will execute code on loading for instance.

Trustwave SpiderLabs has worked closely with Lenovo to report and help address this issue. Thanks to Lenovo for their open communication and speedy response.

Please find complete proof-of-concept on SpiderLabs github site: https://github.com/SpiderLabs/advisories-poc/tree/master/cve-2016-5249
Please see our advisory for full details: https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=18782
A new version of the software is available for download from Lenovo's site: https://support.lenovo.com/us/en/product_security/len_7814

Latest SpiderLabs Blogs

Cloudy with a Chance of Hackers: Protecting Critical Cloud Workloads

If you've been following along with David's posts, you'll have noticed a structure to the topics: Part I: The Plan, Part II: The Execution and now we move into Part III: Security Operations. Things...

Read More

Trustwave Rapid Response: CrowdStrike Falcon Outage Update

Trustwave is proactively assessing and monitoring our clients who may have been impacted by CrowdStrike’s recently rolled-out update for its Windows users. The critical issue identified with...

Read More

Using AWS Secrets Manager and Lambda Function to Store, Rotate and Secure Keys

When working with Amazon Web Services (AWS), we often find that various AWS services need to store and manage secrets. AWS Secrets Manager is the go-to solution for this. It's a centralized service...

Read More