ID

VAR-202108-1843


CVE

CVE-2021-36276


TITLE

Dell DBUtilDrv2.sys driver  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-009797

DESCRIPTION

Dell DBUtilDrv2.sys driver (versions 2.5 and 2.6) contains an insufficient access control vulnerability which may lead to escalation of privileges, denial of service, or information disclosure. Local authenticated user access is required. DELL Dell DBUtilDrv2.sys is a driver for Dell equipment of Dell (DELL)

Trust: 1.8

sources: NVD: CVE-2021-36276 // JVNDB: JVNDB-2021-009797 // VULHUB: VHN-396984 // VULMON: CVE-2021-36276

AFFECTED PRODUCTS

vendor:dellmodel:dbutildrv2.sysscope:eqversion:2.6

Trust: 1.0

vendor:dellmodel:dbutildrv2.sysscope:eqversion:2.5

Trust: 1.0

vendor:デルmodel:dell dbutildrv2.sys ドライバーscope:eqversion:dell dbutildrv2.sys driver 2.6

Trust: 0.8

vendor:デルmodel:dell dbutildrv2.sys ドライバーscope:eqversion: -

Trust: 0.8

vendor:デルmodel:dell dbutildrv2.sys ドライバーscope:eqversion:dell dbutildrv2.sys driver 2.5

Trust: 0.8

sources: JVNDB: JVNDB-2021-009797 // NVD: CVE-2021-36276

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-36276
value: HIGH

Trust: 1.0

security_alert@emc.com: CVE-2021-36276
value: HIGH

Trust: 1.0

NVD: CVE-2021-36276
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202108-822
value: HIGH

Trust: 0.6

VULHUB: VHN-396984
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-36276
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-36276
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-396984
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-36276
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

security_alert@emc.com: CVE-2021-36276
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.0
impactScore: 6.0
version: 3.1

Trust: 1.0

OTHER: JVNDB-2021-009797
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-396984 // VULMON: CVE-2021-36276 // JVNDB: JVNDB-2021-009797 // CNNVD: CNNVD-202108-822 // NVD: CVE-2021-36276 // NVD: CVE-2021-36276

PROBLEMTYPE DATA

problemtype:CWE-285

Trust: 1.0

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:Other (CWE-Other) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-009797 // NVD: CVE-2021-36276

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202108-822

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202108-822

PATCH

title:DSA-2021-152url:https://www.dell.com/support/kbdoc/ja-jp/000190105/dsa-2021-152-dell-client-platform-security-update-for-an-insufficient-access-control-vulnerability-in-the-dell-dbutildrv2-sys-driver

Trust: 0.8

title:Dell DBUtilDrv2.sys Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=159131

Trust: 0.6

title: - url:https://github.com/WidowMaker3/KernelModeAntiCheat-Private-Leaked-BY-AM0MY

Trust: 0.1

title: - url:https://github.com/EuropeanMaster/KernelModeAntiCheat-Private-Leaked-BY-AM0MY

Trust: 0.1

title: - url:https://github.com/Orfanel0/KernelModeAntiCheat-Private-Leaked-BY-AM0MY

Trust: 0.1

title: - url:https://github.com/FuszzzioN/KernelModeAntiCheat-Private-Leaked-BY-AM0MY

Trust: 0.1

title: - url:https://github.com/Fizarius/KernelModeAntiCheat-Private-Leaked-BY-AM0MY

Trust: 0.1

title: - url:https://github.com/HozienSiBolds/KernelModeAntiCheat-Private-Leaked-BY-AM0MY

Trust: 0.1

title: - url:https://github.com/BakreeFF/KernelModeAntiCheat-Private-Leaked-BY-AM0MY

Trust: 0.1

title: - url:https://github.com/Huawro/KernelModeAntiCheat-Private-Leaked-BY-AM0MY

Trust: 0.1

title: - url:https://github.com/Kooxxy/KernelModeAntiCheat-Private-Leaked-BY-AM0MY

Trust: 0.1

title: - url:https://github.com/liknesbexzode/KernelModeAntiCheat-Private-Leaked-BY-AM0MY

Trust: 0.1

sources: VULMON: CVE-2021-36276 // JVNDB: JVNDB-2021-009797 // CNNVD: CNNVD-202108-822

EXTERNAL IDS

db:NVDid:CVE-2021-36276

Trust: 3.4

db:JVNDBid:JVNDB-2021-009797

Trust: 0.8

db:CNNVDid:CNNVD-202108-822

Trust: 0.7

db:VULHUBid:VHN-396984

Trust: 0.1

db:VULMONid:CVE-2021-36276

Trust: 0.1

sources: VULHUB: VHN-396984 // VULMON: CVE-2021-36276 // JVNDB: JVNDB-2021-009797 // CNNVD: CNNVD-202108-822 // NVD: CVE-2021-36276

REFERENCES

url:https://www.dell.com/support/kbdoc/en-us/000190105/dsa-2021-152-dell-client-platform-security-update-for-an-insufficient-access-control-vulnerability-in-the-dell-dbutildrv2-sys-driver

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-36276

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/widowmaker3/kernelmodeanticheat-private-leaked-by-am0my

Trust: 0.1

sources: VULHUB: VHN-396984 // VULMON: CVE-2021-36276 // JVNDB: JVNDB-2021-009797 // CNNVD: CNNVD-202108-822 // NVD: CVE-2021-36276

SOURCES

db:VULHUBid:VHN-396984
db:VULMONid:CVE-2021-36276
db:JVNDBid:JVNDB-2021-009797
db:CNNVDid:CNNVD-202108-822
db:NVDid:CVE-2021-36276

LAST UPDATE DATE

2024-08-14T15:27:38.019000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-396984date:2022-04-25T00:00:00
db:VULMONid:CVE-2021-36276date:2022-04-25T00:00:00
db:JVNDBid:JVNDB-2021-009797date:2022-05-24T09:17:00
db:CNNVDid:CNNVD-202108-822date:2022-04-26T00:00:00
db:NVDid:CVE-2021-36276date:2022-04-25T19:58:27.310

SOURCES RELEASE DATE

db:VULHUBid:VHN-396984date:2021-08-09T00:00:00
db:VULMONid:CVE-2021-36276date:2021-08-09T00:00:00
db:JVNDBid:JVNDB-2021-009797date:2022-05-24T00:00:00
db:CNNVDid:CNNVD-202108-822date:2021-08-09T00:00:00
db:NVDid:CVE-2021-36276date:2021-08-09T21:15:08.330