CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Privilege Escalation Vulnerability In Lenovo Solution Center (CVE-2016-1876)

Trustwave has reported several issues in Lenovo software in the past. Last week Lenovo published an advisory (https://support.lenovo.com/us/en/product_security/len_4326) for Lenovo Solution Center. Now that Lenovo customers have had some time to patch their systems, we will take a deeper look at the vulnerability patched in version 3.0 of Lenovo Solution Center.

According to the vendor, Lenovo Solution Center (LSC) "allows users to perform diagnostic functions and quickly identify the status of PC system hardware and software health, network connections and the presence of security features such as firewalls or antivirus programs".

The previous version of LSC (2.8) allowed unprivileged local users to open the Device Manager running as LocalSystem. This could be performed via a simple "sc start LSCWinService StartBackend" command followed by an HTTP request to localhost:55555. LSC uses custom HTTP server which in turn processes commands received via HTTP without any authorization checks. Here is a piece of vulnerable pseudocode responsible for launching Device Manager:

switch(method_parameter_value)
{
case "RunDeviceManeger":
Launch("devmgmt.msc");
...
}

Once the Device Manager window is launched, we can run arbitrary code in various ways. One is adding a device driver with a custom action that will load any dynamic library and execute code in it. Since the Device Manager runs as LocalSystem, the code will be executed with highest privileges possible.

Lenovo acknowledged this vulnerability and released a fix (version 3.0) that no longer suffers from this problem. Trustwave SpiderLabs would like to thank the Lenovo team for being responsive and communicative throughout the disclosure process.

Please see our advisory for full details and proof-of-concept code: TWSL2016-009

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More