Rapid7 Vulnerability & Exploit Database

Dell DBUtil_2_3.sys IOCTL memmove

Back to Search

Dell DBUtil_2_3.sys IOCTL memmove

Disclosed
05/04/2021
Created
05/15/2021

Description

The DBUtil_2_3.sys driver distributed by Dell exposes an unprotected IOCTL interface that can be abused by an attacker read and write kernel-mode memory.

Author(s)

  • Kasif Dekel
  • SentinelLabs
  • Spencer McIntyre

Platform

Windows

Architectures

x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/cve_2021_21551_dbutil_memmove
msf exploit(cve_2021_21551_dbutil_memmove) > show targets
    ...targets...
msf exploit(cve_2021_21551_dbutil_memmove) > set TARGET < target-id >
msf exploit(cve_2021_21551_dbutil_memmove) > show options
    ...show and set options...
msf exploit(cve_2021_21551_dbutil_memmove) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;