Blog

Security Issue Found In Dell’s SupportAssist Software

Jul 8, 2021 | Blog

Do you have a Dell PC? If so, be aware that recently, security researchers at Eclypsium have discovered a major security flaw in the company’s SupportAssist software that comes pre-installed on most of the Dell machines running Windows on the market today.

The flaw is rated a hefty 8.3 severity (out of a possible 10), and enables remote attackers to impersonate Dell’s website and take total control of the target machine, using the boot process to break OS-level security protocols.

The researchers who discovered the flaw had this to say about the matter:

The issue affects 129 Dell models of consumer and business laptops, desktops, and tablets, including devices protected by Secure Boot and Dell Secured-core PCs, with roughly 30 million individual devices exposed to attacks.”

Needless to say, this is a serious issue for all Dell users. If there’s a silver lining though, it lies in the fact that Dell responded quickly and there’s already a fix for the issue. Unfortunately, you’ll have to update your BIOS to get the fix and due to the nature of the flaw, the researchers who discovered it recommend against using Dell’s BIOSConnect to get the latest.

Unfortunately, this is not the first time Dell customers have faced issues like this. Back in May of 2019, Dell patched another high severity flaw with their SupportAssist software that allowed an attacker to remotely execute code and take full control of a target machine. The software was patched again in February of 2020 to address a different security flaw that also allowed for remote code execution.

If the past is any guide then, there are likely to be additional flaws in the code. So if you’re a Dell customer, just to be safe, you’ll probably want to bookmark the company’s site and check in regularly just to make sure you’re not missing a critical update that could leave you vulnerable.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech