Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Lenovo Accused of Shipping PCs With Adware That Breaks HTTPS Browsing

Many Lenovo users started complaining last year about a piece of adware being pre-installed on their new computers. After a close analysis, experts have determined that the application poses serious security risks.

Many Lenovo users started complaining last year about a piece of adware being pre-installed on their new computers. After a close analysis, experts have determined that the application poses serious security risks.

The culprit appears to be WindowShopper – Discover Visually, a browser add-on developed by visual search company Superfish. The application analyzes images displayed on Web pages and searches for similar or nearly identical items so that users can compare prices and find deals. The add-on basically injects third-party ads into Web pages.

While many users consider it an annoying piece of adware that came with their brand new Lenovo laptop, security experts claim to have found some even more disturbing behavior that makes the application similar to malware.

The add-on comes with a local proxy that enables man-in-the-middle (MitM) attacks. Even more concerning is that Superfish also installs a self-signed root certificate that enables MitM attacks against HTTPS connections. The application can be easily uninstalled, but the certificate is not removed in the process, experts said.

Google security engineer Chris Palmer and TrueCrypt audit project co-founder Kenneth White posted screenshots of the certificate, which seems to be issued to Bank of America.

Mozilla’s Firefox does not appear to be impacted by the MitM issue because the Web browser doesn’t use system certificates.

Superfish could not immediately be reached for comment. Lenovo representatives said they have taken steps to address the issue and pointed out that the problematic application was not installed on all consumer PCs.

“Lenovo removed Superfish from the preloads of new consumer systems in January 2015. At the same time Superfish disabled existing Lenovo machines in market from activating Superfish. Superfish was preloaded onto a select number of consumer models only. Lenovo is thoroughly investigating all and any new concerns raised regarding Superfish,” Lenovo told SecurityWeek.

Advertisement. Scroll to continue reading.

Mike Shaver, engineering director at Facebook, noted that some users reported in December that the Superfish app had also affected the use of smart card certificates.

Fox-IT researcher Yonathan Klijnsma has managed to extract the private key for the Superfish certificate authority (CA) by reverse engineering the application and trying out possible passwords for the private key. The password is based on the name that Lenovo uses internally for Superfish, the expert said.

“The certificate of this fake root CA is trusted on all sides which means with the private key from Superfish you can man-in-the-middle the client for all websites (unless some specific application uses certificate pinning on a root CA or intermediate f.e.),” Klijnsma told SecurityWeek.

“Removing just the Lenovo software doesn’t fix the issue, the root CA remains in the WIndows trust store. Because I now have managed to gain access to the private key I can MitM any website for Lenovo owners (would they have not fixed the issue or reinstalled the complete operating system of course),” he added.

*Updated with additional information from Yonathan Klijnsma

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.