ID

VAR-202105-0569


CVE

CVE-2021-21551


TITLE

Dell dbutil_2_3.sys  Driver fraudulent authentication vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-006336

DESCRIPTION

Dell dbutil_2_3.sys driver contains an insufficient access control vulnerability which may lead to escalation of privileges, denial of service, or information disclosure. Local authenticated user access is required. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. DELL Dell dbutil Driver is an application software of Dell (DELL). Provides a driver for Dell devices. The following products and versions are affected: DBUtil: 2.3

Trust: 2.34

sources: NVD: CVE-2021-21551 // JVNDB: JVNDB-2021-006336 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-379955 // VULMON: CVE-2021-21551

AFFECTED PRODUCTS

vendor:dellmodel:dbutil 2 3.sysscope:lteversion:2.3

Trust: 1.0

vendor:デルmodel:dbutil 2 3.sysscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-006336 // NVD: CVE-2021-21551

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-21551
value: HIGH

Trust: 1.0

security_alert@emc.com: CVE-2021-21551
value: HIGH

Trust: 1.0

NVD: CVE-2021-21551
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202105-124
value: HIGH

Trust: 0.6

VULHUB: VHN-379955
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-21551
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-21551
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-379955
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-21551
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

security_alert@emc.com: CVE-2021-21551
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.0
impactScore: 6.0
version: 3.1

Trust: 1.0

NVD: CVE-2021-21551
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-379955 // VULMON: CVE-2021-21551 // JVNDB: JVNDB-2021-006336 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-124 // NVD: CVE-2021-21551 // NVD: CVE-2021-21551

PROBLEMTYPE DATA

problemtype:CWE-782

Trust: 1.0

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:Bad authentication (CWE-863) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-006336 // NVD: CVE-2021-21551

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202105-124

TYPE

other

Trust: 1.2

sources: CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-124

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-379955

PATCH

title:DSA-2021-088url:https://www.dell.com/support/kbdoc/en-us/000186019/dsa-2021-088-dell-client-platform-security-update-for-dell-driver-insufficient-access-control-vulnerability

Trust: 0.8

title:Dell dbutil Driver Remediation measures for authorization problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=149155

Trust: 0.6

title:CVE-2021-21551url:https://github.com/ch3rn0byl/CVE-2021-21551

Trust: 0.1

title:Blue Team Notes Shell Style Windows Linux MacOS Malware tidying up SOC Honeypots Network Traffic Add Digital Forensicsurl:https://github.com/ayann01/Codename-Team-Blue

Trust: 0.1

title:Blue Team Notes Shell Style Windows Linux macOS Malware tidying up SOC Honeypots Network Traffic Add Digital Forensicsurl:https://github.com/Purp1eW0lf/Blue-Team-Notes

Trust: 0.1

title:CVE-2021-21551url:https://github.com/waldo-irc/CVE-2021-21551

Trust: 0.1

title:Blue Team Notes Shell Style Windows Linux macOS Malware tidying up SOC Honeypots Network Traffic Add Digital Forensicsurl:https://github.com/Mirko76/Blue-Team-Notes

Trust: 0.1

title:DbUtilAxurl:https://github.com/mzakocs/CVE-2021-21551-POC

Trust: 0.1

title:Dell Driver EoP (CVE-2021-21551)url:https://github.com/ihack4falafel/Dell-Driver-EoP-CVE-2021-21551

Trust: 0.1

title:Blue Team Notes Shell Style Windows Linux MacOS Malware tidying up SOC Honeypots Network Traffic Add Digital Forensicsurl:https://github.com/edsonjt81/-Blue-Team-Notes

Trust: 0.1

title:Blue Team Notes Shell Style Windows Linux MacOS Malware tidying up SOC Honeypots Network Traffic Add Digital Forensicsurl:https://github.com/bleszily/My_BlueTeam_Notes

Trust: 0.1

title:aws-sdk-s3-myappurl:https://github.com/ashburndev/aws-sdk-s3-myapp

Trust: 0.1

title:Policiesurl:https://github.com/fsctcommunity/Policies

Trust: 0.1

title:https://github.com/tijme/kernel-miiurl:https://github.com/tijme/kernel-mii

Trust: 0.1

title:CVE-2021-21551url:https://github.com/houseofxyz/CVE-2021-21551

Trust: 0.1

title:Description Usage - Remote version Usage - Local versionurl:https://github.com/arnaudluti/PS-CVE-2021-21551

Trust: 0.1

title:CVE-2021-21551url:https://github.com/mathisvickie/CVE-2021-21551

Trust: 0.1

title:Artichoke Consultingurl:https://github.com/SyncroScripting/Artichoke_Consulting

Trust: 0.1

title:Blue Team Notes Shell Style Windows Linux MacOS Malware tidying up SOC Honeypots Network Traffic Add Digital Forensicsurl:https://github.com/hack-parthsharma/Blue-Team-Notes

Trust: 0.1

title:CVE-2021-21551 Descriptionurl:https://github.com/nanabingies/CVE-2021-21551

Trust: 0.1

title:BofAllTheThingsurl:https://github.com/N7WEra/BofAllTheThings

Trust: 0.1

title:PoshDellDBUtil - 0.2.0url:https://github.com/Kinsiinoo/PoshDellDBUtil

Trust: 0.1

title:Blue Team Notes Shell Style Windows Linux MacOS Malware tidying up SOC Honeypots Network Traffic Add Digital Forensicsurl:https://github.com/cyb3rpeace/Blue-Team-Notes

Trust: 0.1

title:Windows-Exploitsurl:https://github.com/xct/windows-kernel-exploits

Trust: 0.1

title:Kernel-Cactus Description Pre - Reqs Disclaimer Offsets Usage Authors TODO Honorable Mentionsurl:https://github.com/SpikySabra/Kernel-Cactus

Trust: 0.1

title:Awesome CobaltStrikeurl:https://github.com/fei9747/Awesome-CobaltStrike

Trust: 0.1

title:KDU Purpose and Features Currently Supported Providers How it work Shellcode versions Build and Notes Utils and Notes Reporting bugs and incompatibilities Disclaimer Third party code usage References Wormhole drivers code Authorsurl:https://github.com/sl4v3k/KDU

Trust: 0.1

title:KDU Purpose and Features Currently Supported Providers How it work Shellcode versions Build and Notes Utils and Notes Reporting bugs and incompatibilities Disclaimer Third party code usage References Wormhole drivers code Authorsurl:https://github.com/h4rmy/KDU

Trust: 0.1

title:What is this KDU Purpose and Features Currently Supported Providers How it work Shellcode versions Build Utils and Notes Disclaimer Third party code usage References Wormhole drivers code Authorsurl:https://github.com/474172261/KDU

Trust: 0.1

title:https://github.com/CaledoniaProject/drivers-binariesurl:https://github.com/CaledoniaProject/drivers-binaries

Trust: 0.1

title:Awesome CobaltStrikeurl:https://github.com/zer0yu/Awesome-CobaltStrike

Trust: 0.1

title:UPDATE KMAC CVEsurl:https://github.com/mathisvickie/KMAC

Trust: 0.1

title:awesome-game-securityurl:https://github.com/gmh5225/awesome-game-security

Trust: 0.1

title:KDU Purpose and Features Supported Providers KDU provider details, alternatives are available How it work Shellcode versions Build and Notes Utils and Notes Reporting bugs and incompatibilities Disclaimer Third party code usage References Wormhole drivers code Authorsurl:https://github.com/hfiref0x/KDU

Trust: 0.1

title:writeups about analysis CVEs and Exploits on the Windows 2022 2021 2019 2018 2015url:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows

Trust: 0.1

title:Awesome Starsurl:https://github.com/taielab/awesome-hacking-lists

Trust: 0.1

sources: VULMON: CVE-2021-21551 // JVNDB: JVNDB-2021-006336 // CNNVD: CNNVD-202105-124

EXTERNAL IDS

db:NVDid:CVE-2021-21551

Trust: 3.4

db:PACKETSTORMid:162604

Trust: 2.5

db:PACKETSTORMid:162739

Trust: 1.7

db:JVNDBid:JVNDB-2021-006336

Trust: 0.8

db:EXPLOIT-DBid:49893

Trust: 0.7

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CXSECURITYid:WLB-2021050083

Trust: 0.6

db:CS-HELPid:SB2021050502

Trust: 0.6

db:CNNVDid:CNNVD-202105-124

Trust: 0.6

db:VULHUBid:VHN-379955

Trust: 0.1

db:VULMONid:CVE-2021-21551

Trust: 0.1

sources: VULHUB: VHN-379955 // VULMON: CVE-2021-21551 // JVNDB: JVNDB-2021-006336 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-124 // NVD: CVE-2021-21551

REFERENCES

url:http://packetstormsecurity.com/files/162604/dell-dbutil_2_3.sys-ioctl-memory-read-write.html

Trust: 3.1

url:http://packetstormsecurity.com/files/162739/dell-dbutil_2_3.sys-2.3-arbitrary-write-privilege-escalation.html

Trust: 2.3

url:https://www.dell.com/support/kbdoc/en-us/000186019/dsa-2021-088-dell-client-platform-security-update-for-dell-driver-insufficient-access-control-vulnerability

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-21551

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.exploit-db.com/exploits/49893

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021050502

Trust: 0.6

url:https://cxsecurity.com/issue/wlb-2021050083

Trust: 0.6

sources: VULHUB: VHN-379955 // JVNDB: JVNDB-2021-006336 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-124 // NVD: CVE-2021-21551

CREDITS

Paolo Stagno

Trust: 0.6

sources: CNNVD: CNNVD-202105-124

SOURCES

db:VULHUBid:VHN-379955
db:VULMONid:CVE-2021-21551
db:JVNDBid:JVNDB-2021-006336
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202105-124
db:NVDid:CVE-2021-21551

LAST UPDATE DATE

2024-09-18T22:42:00.184000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-379955date:2022-07-14T00:00:00
db:VULMONid:CVE-2021-21551date:2023-10-05T00:00:00
db:JVNDBid:JVNDB-2021-006336date:2022-01-05T07:41:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202105-124date:2022-07-15T00:00:00
db:NVDid:CVE-2021-21551date:2024-09-17T19:47:17.670

SOURCES RELEASE DATE

db:VULHUBid:VHN-379955date:2021-05-04T00:00:00
db:VULMONid:CVE-2021-21551date:2021-05-04T00:00:00
db:JVNDBid:JVNDB-2021-006336date:2022-01-05T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202105-124date:2021-05-04T00:00:00
db:NVDid:CVE-2021-21551date:2021-05-04T16:15:07.867