Hardware maker has issued an update to fix multiple critical privilege escalation vulnerabilities that have gone undetected since 2009.

Hundreds of millions of Dell laptops, notebooks, and tablets are at risk of compromise from a set of five high-severity flaws that have been undetected since at least 2009.

The flaws allow an attacker who already has some level of initial access on a system to escalate privileges and gain kernel level access on it.

Security researchers from SentineOne discovered the bugs in Dell's DBUtil, a driver that is installed and loaded during the BIOS update process on Dell Windows machines. Dell was notified of the issue in December 2020 and has issued an update for it.

In an advisory and FAQ today, the hardware maker offers measures that organizations can take to identify whether they have been impacted and steps they can take to address the issue.

"We remediated a vulnerability (CVE-2021-21551) in a driver (dbutil_2_3.sys) affecting certain Windows-based Dell computers. We have seen no evidence this vulnerability has been exploited by malicious actors to date," a Dell spokeswoman said in an emailed statement, while urging organizations to follow the company's remediations steps as soon as possible.

SentinelOne researchers discovered the vulnerabilities while investigating the security posture of the Dell driver, which has been in use since 2009. The security vendor described Dell as having included the vulnerable driver in BIOS update utilities for literally hundreds of millions of business and consumer computers over the past 12 years.

Four of the five vulnerabilities that SentinelOne discovered in the driver were local elevation of privileges issues, and one resulted in denial-of-service conditions if exploited. Two of the privilege escalation flaws resulted from a memory corruption issue, while the other two stemmed from a lack of input validation. The denial-of-service bug, meanwhile, resulted from a code logic issue.

"We've reported five different vulnerabilities, ranging from trivial to exploit to complex," says Juan Andres Guerrero-Saade, principal threat researcher at SentinelOne. "However, attackers only really need one vulnerability to get kernel-mode privileges."

The bugs give adversaries a way to bypass security products, wipe a hard drive, or install a malicious driver on a domain controller. "The attacker is effectively the system administrator," Guerrero-Saade says.

Dell itself has assigned just one common CVE identifier (CVE-2021-21551) to cover all five flaws. It has identified the issue as being tied to insufficient access control, which could result in privilege escalation and denial of service.

Guerrero-Saade says the risk the vulnerabilities pose to organizations depends on the value and the utility of the impacted system.

"The vulnerabilities allow attackers to escalate privileges from a non-admin user to kernel mode privileges, effectively bypassing account access controls and allowing the attackers to do just about anything on the system," he says.

An attacker needs local access on a system to exploit the issue. But that does not mean the attacker needs actual physical access to it. All that is required is an initial foothold on a system via something as trivial as a malicious attachment, Guerrero-Saade notes.

SentinelOne has not observed any evidence of adversaries having exploited any of the vulnerabilities, so organizations have an opportunity to get ahead of the threat by patching systems as soon as possible, he says.

Not Unusual
Disclosures involving bugs that have remained undiscovered for years in widely used products happen more frequently than some might perceive. Earlier this year, for example, SentinelOne reported a privilege escalation vulnerability in Windows Defender (CVE-2021-24092) that had remained hidden for some 12 years. In January, Qualys disclosed a critical buffer overflow vulnerability in Sudo — a utility in almost all Linux and Unix operating systems — that had remained undiscovered for nearly 10 years. In September 2019, a HackerOne bug-bounty program conducted for the European Union Free and Open-Source Software Audit initiative unearthed a 20-year flaw in PuTTY SSH, an open source file transfer application.

Guerrero-Saade says a couple of reasons likely contributed to the Dell flaws remaining undiscovered for so long.

"Large codebases are unwieldy, difficult to maintain, and often contain a bulk of legacy code that goes unexamined for as long as it appears to be working," he says.

OEM drivers and packages are also generally harder to examine because they are typically packaged with specific systems and there's little guidance around them. The reason why SentinelOne discovered the Dell issues was because an application called Process Monitor, which researchers were using to investigate the driver, alerted them about something being potentially amiss, Guerrero-Saade says.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights