Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Lenovo Patches Privilege Escalation Flaws in System Update

Lenovo has released a new version of its System Update software to address a couple of privilege escalation vulnerabilities discovered by an IOActive researcher.

Lenovo System Update, previously known as ThinkVantage System Update, is a piece of software designed to help users quickly obtain driver, BIOS and application updates for Lenovo and Think systems.

Lenovo has released a new version of its System Update software to address a couple of privilege escalation vulnerabilities discovered by an IOActive researcher.

Lenovo System Update, previously known as ThinkVantage System Update, is a piece of software designed to help users quickly obtain driver, BIOS and application updates for Lenovo and Think systems.

The first vulnerability identified by IOActive researcher Sofiane Talmat can be exploited by a local unprivileged attacker to gain administrator privileges on the targeted system (CVE-2015-8109). The flaw, rated “critical” by the company, is related to a temporary administrator account created when System Update is executed.

According to an advisory from IOActive, since System Update can be run even by unprivileged users, the System Update service SUService.exe, which has system privileges, creates a temporary admin account and uses it to launch the update tool’s graphical interface (Tvsukernel.exe).

The problem is that while both the username and the password for the temporary admin account are randomly generated, in certain circumstances an attacker could predict the credentials and use them to gain administrator privileges on the targeted machine.

A related security bug found by Talmat allows a local unprivileged attacker to execute commands with the privileges of the Windows system user (CVE-2015-8110).

The System Update GUI application that is executed with the temporary administrator account includes links to various support pages on Lenovo’s website. When one of these links is clicked, the webpages are opened in a web browser launched using the temporary admin account, allowing an unprivileged attacker to leverage this browser session to elevate their privileges.

The vulnerabilities were reported to Lenovo on November 2 and they were patched on November 19 with the release of System Update 5.07.0019.

Advertisement. Scroll to continue reading.

Lenovo has released several new versions of its System Update software this year to address a total of ten vulnerabilities, including issues reported by researchers from Trustwave, IOActive and Tencent’s Xuanwu Lab.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.