High-Severity Dell Driver Vulnerabilities Impact Hundreds of Millions of Devices

Owners of Dell devices were informed on Tuesday that a firmware update driver present on a large number of systems is affected by a series of high-severity vulnerabilities.

Owners of Dell devices were informed on Tuesday that a firmware update driver present on a large number of systems is affected by a series of high-severity vulnerabilities.

Dell says the vulnerabilities, caused by insufficient access control issues, can be exploited by a local, authenticated attacker for privilege escalation, denial of service (DoS), or information disclosure.

The tech giant has credited researchers from CrowdStrike, OSR Open Systems Resources, IOActive and SentinelOne for reporting the security holes.

SentinelOne said it identified a total of five vulnerabilities, including four that can be exploited for privilege escalation and one that can be used for DoS attacks. Their cause has been described by the company as memory corruption, lack of input validation and code logic issues.

If exploited for privilege escalation, an attacker with any type of access to the targeted device can execute arbitrary code with kernel mode permissions.

“Among the obvious abuses of such vulnerabilities are that they could be used to bypass security products,” the endpoint security company said in a blog post.

The vulnerabilities, collectively tracked as CVE-2021-21551, can only be exploited on Windows systems. In an FAQ document published for these bugs, Dell has specifically said that Linux is not affected.

According to Dell, the problematic driver, dbutil_2_3.sys, is delivered via various firmware update utility packages — this includes BIOS update, Thunderbolt firmware update, TPM firmware update and dock firmware update utilities — as well as other types of tools.

The driver was installed on Dell devices when one of the impacted utilities was used. The list includes Dell Command Update, Dell Update, Alienware Update, Dell System Inventory Agent, and Dell Platform Tags.

SentinelOne believes the driver is present on hundreds of millions of Dell desktop, laptop, notebook and tablet devices worldwide.

Dell has released patches and it has advised users to immediately remove the vulnerable driver file. The company has made available a list of hundreds of products that could be affected.

SentinelOne said the vulnerable driver may be found on devices shipped by Dell since 2009. However, there is no evidence that it has been exploited in malicious attacks.

SentinelOne has released a blog post detailing its findings, but it will only share its proof-of-concept (PoC) exploit next month to give users time to address the issue. The company has also published a video showing exploitation of the vulnerabilities.

Related: Critical Vulnerabilities Expose Dell Wyse Thin Client Devices to Attacks

Related: Another Flaw in Dell SupportAssist Allows Code Execution With Elevated Privileges

view counter
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Original Link