search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Lenovo Solution Center LSCTaskService privilege escalation, directory traversal, and CSRF

Vulnerability Note VU#294607

Original Release Date: 2015-12-04 | Last Revised: 2017-03-22

Overview

The Lenovo Solution Center application contains multiple vulnerabilities that can allow an attacker to execute arbitrary code with SYSTEM privileges.

Description

CWE-732: Incorrect Permission Assignment for Critical Resource

Launching the Lenovo Solution Center creates a process called LSCTaskService, which runs with SYSTEM privileges. This process runs an HTTP daemon on port 55555, which allows HTTP GET and POST requests to execute methods in the LSCController.dll module. This component includes a number of unsafe methods, including RunInstaller, which is designed to execute arbitrary code from the %APPDATA%\LSC\Local Store directory. This directory is created for each user that logs in to an affected system. The user can write to this directory, regardless of whether the account has administrative privileges on the system. This vulnerability can allow a standard local user to execute arbitrary code with SYSTEM privileges.

CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Due to a directory traversal vulnerability, Lenovo Solution Center allows an attacker to execute code that resides in an arbitrary location on the drive where user profile directories exist. If an attacker can place arbitrary code in a predictable location on a vulnerable system, this can allow for arbitrary code execution with SYSTEM privileges.

CWE-352: Cross-Site Request Forgery (CSRF)

The LSCTaskService component of Lenovo Solution Center contains a CSRF vulnerability. This vulnerability allows web content hosted by any domain to successfully execute requests using the vulnerable service. The CSRF vulnerability in Lenovo Solution Center allows a malicious or compromised web site to be able to cause code execution with SYSTEM privileges on an affected Lenovo system.

Note that all of these vulnerabilities appear to require that the user has launched the Lenovo Solution Center at least once. Simply closing the Lenovo Solution Center does appear to stop the vulnerable LSCTaskService process.

Lenovo has provided the following statement:

"Lenovo has released two updated versions of Lenovo Solution Center for different versions of Windows operating systems that address these vulnerabilities. Additional information regarding downloading updated versions can be found on Lenovo Security Advisory: LEN-4326 located here: https://support.lenovo.com/us/en/product_security/len_4326"

Impact

By convincing a user who has launched the Lenovo Solution Center to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with SYSTEM privileges. Additionally, a local user can execute arbitrary code with SYSTEM privileges.

Solution

Apply an update

Lenovo has released updated versions of the Lenovo Solution Center to address these issues. Affected users may obtain the updates from https://support.lenovo.com/us/en/product_security/len_4326.

You may also consider the following workaround:

Uninstall Lenovo Solution Center

Uninstall Lenovo Solution Center to prevent exploitation of these vulnerabilities.

Vendor Information

294607
 

Lenovo Affected

Notified:  December 03, 2015 Updated: December 04, 2015

Status

Affected

Vendor Statement

"Lenovo was recently alerted by a cyber-security threat intelligence partner and The CERT/CC to a vulnerability report concerning its Lenovo Solution Center (LSC) application. We are urgently assessing the vulnerability report and will provide an update and applicable fixes as rapidly as possible. Additional information and updates will be posted to this Lenovo security advisory page (https://support.lenovo.com/us/en/product_security/len_4326) as they become available."

Vendor References


CVSS Metrics

Group Score Vector
Base 10 AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal 9 E:POC/RL:U/RC:C
Environmental 6.7 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

This vulnerability was publicly disclosed by @TheWack0lian.

This document was written by Garret Wassermann, Will Dormann, and Joel Land.

Other Information

CVE IDs: None
Date Public: 2015-12-03
Date First Published: 2015-12-04
Date Last Updated: 2017-03-22 13:44 UTC
Document Revision: 61

Sponsored by CISA.