Dell dbutil Driver Insufficient Access Control (DSA-2021-088) - Nessus

High   Plugin ID: 149524

This page contains detailed information about the Dell dbutil Driver Insufficient Access Control (DSA-2021-088) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 149524
Name: Dell dbutil Driver Insufficient Access Control (DSA-2021-088)
Filename: dell_CVE-2021-21551.nbin
Vulnerability Published: 2021-05-04
This Plugin Published: 2021-05-17
Last Modification Time: 2022-05-03
Plugin Version: 1.32
Plugin Type: local
Plugin Family: Windows
Dependencies: smb_hotfixes.nasl
Required KB Items [?]: SMB/Registry/Enumerated

Vulnerability Information


Severity: High
Vulnerability Published: 2021-05-04
Patch Published: 2021-05-11
CVE [?]: CVE-2021-21551
CPE [?]: cpe:/a:dell:dbutil_2_3.sys
Exploited by Malware: True

Synopsis

Detects potential dbutil_2_3.sys driver in Dell client platform systems for an insufficient access control vulnerability.

Description

This plugin detects the potential presence of dbutil_2_3.sys in selected directories. Dell dbutil_2_3.sys driver contains an insufficient access control vulnerability which may lead to escalation of privileges, denial of service, or information disclosure. Local authenticated user access is required. It is recommended that the results are manually verified and appropriate remediation actions taken.

Note that Nessus has not tested for this issue but has instead looked for the dbutil_2_3.sys driver that could be potentially vulnerable.

Solution

Please check Dell security advisory for remediation.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Dell dbutil Driver Insufficient Access Control (DSA-2021-088) vulnerability:

  1. Metasploit: exploit/windows/local/cve_2021_21551_dbutil_memmove
    [Dell DBUtil_2_3.sys IOCTL memmove]
  2. Metasploit: post/windows/manage/dell_memory_protect
    [Dell DBUtilDrv2.sys Memory Protection Modifier]
  3. Exploit-DB: exploits/windows/local/49893.c++
    [EDB-49893: DELL dbutil_2_3.sys 2.3 - Arbitrary Write to Local Privilege Escalation (LPE)]
  4. GitHub: https://github.com/Ascotbe/Kernelhub
    [CVE-2021-21551]
  5. GitHub: https://github.com/EdgeSecurityTeam/Vulnerability
    [CVE-2021-21551]
  6. GitHub: https://github.com/Kinsiinoo/PoshDellDBUtil
    [CVE-2021-21551]
  7. GitHub: https://github.com/Purp1eW0lf/Blue-Team-Notes
    [CVE-2021-21551]
  8. GitHub: https://github.com/SyncroScripting/Artichoke_Consulting
    [CVE-2021-21551]
  9. GitHub: https://github.com/ashburndev/aws-sdk-s3-myapp
    [CVE-2021-21551]
  10. GitHub: https://github.com/ch3rn0byl/CVE-2021-21551
    [CVE-2021-21551]
  11. GitHub: https://github.com/fsctcommunity/Policies
    [CVE-2021-21551]
  12. GitHub: https://github.com/hfiref0x/KDU
    [CVE-2021-21551]
  13. GitHub: https://github.com/jbaines-r7/dellicious
    [CVE-2021-21551]
  14. GitHub: https://github.com/mathisvickie/KMAC
    [CVE-2021-21551]
  15. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2021-21551]
  16. GitHub: https://github.com/arnaudluti/PS-CVE-2021-21551
    [CVE-2021-21551: Script to patch your domain computers about the CVE-2021-21551. Privesc on machines ...]
  17. GitHub: https://github.com/ihack4falafel/Dell-Driver-EoP-CVE-2021-21551
    [CVE-2021-21551: Dell Driver EoP (CVE-2021-21551)]
  18. GitHub: https://github.com/mzakocs/CVE-2021-21551-POC
    [CVE-2021-21551: An extended proof-of-concept for the CVE-2021-21551 Dell ‘dbutil_2_3.sys’ Kernel ...]
  19. GitHub: https://github.com/waldo-irc/CVE-2021-21551
    [CVE-2021-21551: Exploit to SYSTEM for CVE-2021-21551]
  20. GitHub: https://github.com/mathisvickie/CVE-2021-21551
    [CVE-2021-21551: Arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-21551
CVSS V2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:4.6 (Medium)
Impact Subscore:6.4
Exploitability Subscore:3.9
CVSS Temporal Score:4.0 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.0 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:7.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)

Go back to menu.

Plugin Source


The dell_CVE-2021-21551.nbin Nessus plugin is distributed in a propriatory binary format and its source code is protected. This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/dell_CVE-2021-21551.nbin
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\dell_CVE-2021-21551.nbin
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/dell_CVE-2021-21551.nbin

Go back to menu.

How to Run


Here is how to run the Dell dbutil Driver Insufficient Access Control (DSA-2021-088) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Dell dbutil Driver Insufficient Access Control (DSA-2021-088) plugin ID 149524.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl dell_CVE-2021-21551.nbin -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a dell_CVE-2021-21551.nbin -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - dell_CVE-2021-21551.nbin -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state dell_CVE-2021-21551.nbin -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 153223 - Dell Client BIOS Multiple Vulnerabilities (DSA-2021-106)
  • 137364 - Dell SupportAssist Multiple Vulnerabilities (DSA-2019-051)
  • 153806 - Dell SupportAssist < 3.10 Multiple Vulnerabilities (DSA-2021-163)
  • 58483 - Dell Webcam CrazyTalk ActiveX Remote Overflow
  • 72392 - Dell KACE K1000 < 5.5 Multiple SQL Injection Vulnerabilities
  • 142596 - Dell OpenManage Server Administrator Path Traversal (DSA-2020-172)
  • 92627 - Dell OpenManage Server Administrator 8.2 ViewFile Directory Traversal
  • 150504 - Dell EMC NetWorker Multiple Vulnerabilities (DSA-2021-104)
  • 153805 - Dell EMC NetWorker 18.x / 19.x < 19.4.0.4 Multiple Vulnerabilities (DSA-2021-124)
  • 109208 - Dell iDRAC Products Multiple Vulnerabilities (Mar 2018)
  • 119833 - Dell iDRAC Products Multiple Vulnerabilities (December 2018)
  • 80442 - Dell iDRAC Products IPMI Arbitrary Command Injection Vulnerability
  • 84006 - Dell NetVault Backup 10.0.x < 10.0.5 RCE
  • 119776 - GPON ONT Home Gateway Router is vulnerable to authentication bypass (CVE-2018-10561)
  • 119777 - GPON ONT Home Gateway Router is vulnerable to authenticated remote command execution (CVE-2018-10562)
  • 51911 - MS11-011: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2393802)
  • 79311 - MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege (3011780) (ESKIMOROLL)
  • 152435 - KB5005030: Windows 10 Version 1809 and Windows Server 2019 Security Update (August 2021)
  • 152430 - KB5005031: Windows 10 Version 1909 Security Update (August 2021)
  • 152431 - KB5005033: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 Security Update (August 2021)
  • 152422 - KB5005040: Windows 10 version 1507 LTS Security Update (August 2021)
  • 152434 - KB5005043: Windows 10 Version 1607 and Windows Server 2016 Security Update (August 2021)
  • 152436 - KB5005089: Windows Server 2008 R2 Security Update (August 2021)
  • 152421 - KB5005094: Windows Server 2012 Security Update (August 2021)
  • 152425 - KB5005095: Windows Server 2008 Security Update (August 2021)
  • 152433 - KB5005106: Windows Server 2012 R2 Security Update (August 2021)
  • 159541 - Sophos XG Firewall <= 18.5.3 RCE

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file dell_CVE-2021-21551.nbin version 1.32. For more plugins, visit the Nessus Plugin Library.

Go back to menu.