Security News

Dell driver fix still allows Windows Kernel-level attacks
2021-12-13 20:21

Dell's fix wasn't comprehensive enough to prevent additional exploitation, and as security researchers warn now, it is an excellent candidate for future Bring Your Own Vulnerable Driver attacks. "However, the partially fixed driver can still help attackers."

Dell announces new ProSupport Suite and AI-powered Trusted Device capabilities
2021-09-30 17:49

Dell has announced new features for its ProSupport Suite IT software, and new AI-powered Trusted Device security capabilities, both of which should make businesses with large pools of remote workers take notice. "The rapid shift to remote work, increased use of cloud applications and new ways of addressing employee productivity needs have created new threat vectors at the endpoint," Dell said.

Dell study finds most organizations don't think they can recover from a ransomware attack
2021-09-17 15:31

Add in the fact that Dell found the average organization is managing 10 times more data than they did in 2016 and you have a perfect storm of data security that could threaten to overwhelm organizations and the IT teams that support them. In addition to the aforementioned statistics, Dell also said that 62% of GDPI respondents expressed concern that their existing data protection measures were insufficient to cope with existing malware and ransomware threats.

Dell Patches Critical Vulnerabilities in OpenManage Enterprise
2021-07-22 11:23

Patches released this week by Dell for its OpenManage Enterprise product address multiple critical-severity vulnerabilities. A systems management and monitoring application, Dell OpenManage Enterprise provides administrators with a comprehensive view of Dell EMC servers, network switches, and storage in their environment.

Microsoft and Eclypsium lock horns over Dell SupportAssist flaws on secured-core PCs
2021-07-01 20:45

The Dell SupportAssist RCE furore has rumbled on after infosec outfit Eclypsium snapped back at Microsoft's statement on the matter. The issue is a set of four vulnerabilities in Dell's SupportAssist remote firmware update utility that could have permitted arbitrary code to be run on a variety of PCs. The advisory was published last week, and Dell had worked with Eclypsium from March, well ahead of the public disclosure.

Dell SupportAssist contained RCE flaw allowing miscreants to remotely reflash your BIOS with code of their creation
2021-06-25 17:45

A chain of four vulnerabilities in Dell's SupportAssist remote firmware update utility could let malicious people run arbitrary code in no fewer than 129 different PCs and laptops models - while impersonating Dell to remotely upload a tampered BIOS. A remote BIOS reflasher built into a pre-installed Dell support tool, SupportAssist, would accept "Any valid wildcard certificate" from a pre-defined list of certificate authorities, giving attackers a vital foothold deep inside targeted machines - though Dell insists the exploit is only viable if a logged-in user runs the SupportAssist utility and in combination with a man-in-the-middle attack. Updates for SupportAssist are available from Dell to mitigate the vulns, which infosec firm Eclypsium reckons affect about 30 million laptops and PCs. The company, which blogged about the vulns, said: "Such code may alter the initial state of an operating system, violating common assumptions on the hardware/firmware layers and breaking OS-level security controls."

Dell SupportAssist contained RCE flaw allowing miscreants to remotely reflash your BIOS with code of their creation
2021-06-25 17:45

A chain of four vulnerabilities in Dell's SupportAssist remote firmware update utility could let malicious people run arbitrary code in no fewer than 129 different PCs and laptops models - while impersonating Dell to remotely upload a tampered BIOS. A remote BIOS reflasher built into a pre-installed Dell support tool, SupportAssist, would accept "Any valid wildcard certificate" from a pre-defined list of certificate authorities, giving attackers a vital foothold deep inside targeted machines - though Dell insists the exploit is only viable if a logged-in user runs the SupportAssist utility and in combination with a man-in-the-middle attack. Updates for SupportAssist are available from Dell to mitigate the vulns, which infosec firm Eclypsium reckons affect about 30 million laptops and PCs. The company, which blogged about the vulns, said: "Such code may alter the initial state of an operating system, violating common assumptions on the hardware/firmware layers and breaking OS-level security controls."

Eclypsium: BIOSConnect Flaws Haunt Millions of Dell Computers
2021-06-24 20:22

Security researchers at Eclypsium have figured out a way to exploit a set of high-severity vulnerabilities that expose millions of Dell computers to stealthy hacker attacks. In all, Dell shipped patches for at least four documented CVEs credited to Eclypsium researchers Mickey Shkatov and Jesse Michael.

BIOS Disconnect: New High-Severity Bugs Affect 128 Dell PC and Tablet Models
2021-06-24 20:04

Cybersecurity researchers on Thursday disclosed a chain of vulnerabilities affecting the BIOSConnect feature within Dell Client BIOS that could be abused by a privileged network adversary to gain arbitrary code execution at the BIOS/UEFI level of the affected device. In all, the flaws affect 128 Dell models spanning across consumer and business laptops, desktops, and tablets, totalling an estimated 30 million individual devices.

Vulnerabilities in Dell computers allow RCE at the BIOS/UEFI level
2021-06-24 11:27

An estimated 30 million Dell computers are affected by several vulnerabilities that may enable an attacker to remotely execute code in the pre-boot environment, Eclypsium researchers have found. The vulnerabilities affect 128 Dell models of consumer and business laptops, desktops, and tablets, including devices protected by Secure Boot and Dell Secured-core PCs. The problem resides in the BIOSConnect feature of Dell SupportAssist, a solution that comes preinstalled on most Windows-based Dell machines and helps users troubleshoot and resolve hardware and software problems.