CVE-2021-21788

A privilege escalation vulnerability exists in the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O write requests. During IOCTL 0x9c40a0dc, the first dword passed in the input buffer is the device port to write to and the word at offset 4 is the value to write via the OUT instruction. The OUT instruction can write one byte to the given I/O device port, potentially leading to escalated privileges of unprivileged users. A local attacker can send a malicious IRP to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1254 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:iobit:advanced_systemcare_ultimate:14.2.0.220:*:*:*:*:*:*:*

History

15 Jul 2021, 18:38

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 8.8
CWE NVD-CWE-Other
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1254 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1254 - Exploit, Third Party Advisory
CPE cpe:2.3:a:iobit:advanced_systemcare_ultimate:14.2.0.220:*:*:*:*:*:*:*

07 Jul 2021, 18:15

Type Values Removed Values Added
Summary A privilege escalation vulnerability exists in the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O write requests. During IOCTL 0x9c40a0dc, the first dword passed in the input buffer is the device port to write to and the word at offset 4 is the value to write via the OUT instruction A local attacker can send a malicious IRP to trigger this vulnerability. A privilege escalation vulnerability exists in the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O write requests. During IOCTL 0x9c40a0dc, the first dword passed in the input buffer is the device port to write to and the word at offset 4 is the value to write via the OUT instruction. The OUT instruction can write one byte to the given I/O device port, potentially leading to escalated privileges of unprivileged users. A local attacker can send a malicious IRP to trigger this vulnerability.

07 Jul 2021, 17:21

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-07 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-21788

Mitre link : CVE-2021-21788

CVE.ORG link : CVE-2021-21788


JSON object : View

Products Affected

iobit

  • advanced_systemcare_ultimate
CWE
NVD-CWE-Other CWE-782

Exposed IOCTL with Insufficient Access Control