Browsing tag

Dell

New Dell BIOS Bugs Affect Millions of Inspiron, Vostro, XPS, Alienware Systems

Five new security weaknesses have been disclosed in Dell BIOS that, if successfully exploited, could lead to code execution on vulnerable systems, joining the likes of firmware vulnerabilities recently uncovered in Insyde Software’s InsydeH2O and HP Unified Extensible Firmware Interface (UEFI). Tracked as CVE-2022-24415, CVE-2022-24416, CVE-2022-24419, CVE-2022-24420, and CVE-2022-24421, the high-severity vulnerabilities are rated 8.2 […]

30 million Dell devices affected by BIOSConnect code execution bugs

This chain of vulnerabilities is critical and has a cumulative CVSS score is 8.3/10.  Eclypsium security researchers have discovered four major security vulnerabilities in Dell SupportAssist’s BIOSConnect feature. In their report, researchers revealed that the bugs could allow attackers to carry out remote code execution within the BIOS of affected devices. The cumulative CVSS score […]

BIOS PrivEsc Bugs Affect Hundreds of Millions of Dell PCs Worldwide

PC maker Dell has issued an update to fix multiple critical privilege escalation vulnerabilities that went undetected since 2009, potentially allowing attackers to gain kernel-mode privileges and cause a denial-of-service condition. The issues, reported to Dell by researchers from SentinelOne on Dec. 1, 2020, reside in a firmware update driver named “dbutil_2_3.sys” that comes pre-installed […]

Dell Laptops are not secure; another vulnerability in Dell software

Network security experts from the firm SafeBreach reported a severe vulnerability in Dell manufacturer’s SupportAssist software. According to the report, the flaw affects not only the devices of this company, but other OEMs that use this software. Dell has just released a patch to fix the vulnerability, so users are advised to update as soon […]

100 Million Dell PCs At Risk Due To Criticial Bug In ‘SupportAssist’ Software

The SupportAssist software comes pre-loaded on most Dell laptops and desktops. It’s used to check for different hardware and software issues that could arise over the course of time on Dell machines. For example, it can be used to test whether the battery is in a healthy condition or not. Unfortunately, the innocent-looking SupportAssist could […]

17-Yr-Old Finds Dell Laptops And PCs Are Vulnerable To Remote Attack

Dell laptop and computer owners beware! Your machine is vulnerable to an attack that can be executed remotely to hijack your system — just by making you visit a malicious website. As reported by ZDNet, a 17-year-old security researcher, Bill Demirkapi, discovered a vulnerability in the Dell SupportAssist utility that allows attackers to execute malicious codes remotely. The […]

Vulnerability found in preinstalled tool on Dell computers allows remote access

Cyber forensics course specialists report the presence of a new vulnerability in the SupportAssist tool, of the computer equipment manufacturer Dell; the reported flaw could allow threat actors to execute code with administrator privileges on exposed computers executing non-updated versions of this tool to take control of the victims’ systems. Although the company released a […]

Security breach at Dell’s website

The company had to reset its users’ passwords due to the security incident Information security and digital forensics specialists from the International Institute of Cyber Security reported that Dell, the technological giant, has been the victim of a security breach in which a hacker or group of hackers has tried to extract customers’ data right […]

Dell resets all customer passwords after security breach

The computer technology giant Dell has announced on Wednesday that it has suffered a potential security breach in which hackers attempted to steal customer data from its website Dell.com. The incident took place on November 9th when Dell detected and disrupted an attack aimed at the personal data of its customers including names, email addresses, and […]

Dell Hacked – Data Breach Exposed Names, Email addresses & Hashed Passwords

Dell announced a critical data breach incident and the attackers performed unauthorized activities in Dell.com customers sensitive information. Dell is an American multinational computer technology company based in Round Rock, Texas, United States, that develops, sells, repairs, and supports computers and related products and services. Data breach may have been exposed the Dell users names, email […]

Dell Discovers Breach, Resets Customer Passwords

Dell Inc, after discovering a breach impacting customer data, has reset passwords for all accounts on its Dell.com online electronics store. It was on November 9 that the computer maker detected the data breach, which was immediately disrupted. The company also declared that as per investigations that were held, it was inferred that no data […]

Critical vulnerabilities discovered in Dell devices

A recent investigation revealed six vulnerabilities in Dell EMC RecoverPoint devices. One of the flaws found allows attackers to execute remote unauthenticated code with administrator privileges. A team of information security experts explain in one publication that if an attacker without knowledge of any credentials has RecoverPoint visibility on the network or local access to it, he […]

5 New & Powerful Dell Linux Machines You Can Buy Right Now

The land of powerful PCs and workstations isn’t barren anymore when we talk about Linux-powered machines; even all of the world’s top 500 supercomputers now run Linux. Dell has joined hands with Canonical Inc. to give Linux-powered machines a push in the market. They have launched five new Canonical-certified workstations running Ubuntu Linux out-of-the-box as a […]

Critical Vulnerabilities Found in Pre-Installed Dell Software

With so much of news surrounding major global malware attacks such as the recent NotPetya incident, not much has been talked about some flaws that exist within the popular Dell software. Security flaws that require immediate update Before letting you know about the technical details of the vulnerabilities, it is important to note that those […]

Multiple Vulnerabilities with Pre-installed Packages open Dell systems to Hack

Security experts from Talos discovered a couple of vulnerabilities in Dell Precision software which allow attackers to disable security mechanisms, escalate privileges and execute arbitrary code within the context of the application user. CVE-2016-9038 This vulnerability exists with Invincea-X, Dell Protected Workspace 6.1.3-24058 and attacker can trigger this vulnerability by sending crafted data to the […]

Adware Replaces Phone Numbers for Security Firms Returned in Search Results

A new adware family named Crusader will rewrite tech support phone numbers returned in Google search results, display ads, and show popups pushing tech support scams. Current versions of Crusaders are installed on victims’ computers via software bundles. Users usually download a free application, whose installer also adds Crusader. The adware takes the form of […]

Backdoor Account Found in Dell Network Security Products

Dell SonicWall equipment came with a hidden account. Security researchers have discovered six serious security issues that plague several Dell SonicWall products, one of which is a hidden account with easy-to-guess credentials. US-based security firm Digital Defense, Inc. (DDI) found the issues and reported the problems to Dell, which today released patches to address all reported […]

Dell France, Ireland, Netherlands and UK Subdomains Hacked

The Kurdish defacer is known for defacing high-profile website with messages against the so-called Islamic State and the Republic of Turkey! A Kurdish hacker going by the online handle of MuhmadEmad hacked and defaced 4 sub-domain belonging to Dell, the world renowned multinational computer technology company. MuhmadEmad, who is a well-known voice of Kurdish people was last […]

Research finds critical out-of-the-box vulnerabilities on big name laptops

Original Equipment Manufacturers (OEM) refer to the first boot of a new PC as the out-of-box experience (OOBE). As you battle your way through modal dialogues for questionable software, and agree to some exciting 30 day antivirus trials, it’s pretty forgivable to want to throw your brand new computer through the nearest window. Today, Duo […]

Dell Adds Boot Scanner to Protect Users Against Bootkit Malware

Dell and Cylance join the fight against bootkits. Dell has announced a partnership with Cylance, which will add a new security layer for its line of motherboards, a BIOS integrity verification mechanism aimed at detecting corrupted boot images. Dell is just the latest company that has realized the threat that comes from bootkit malware, one of […]

Dell, The Latest in The List of Pre-Rooted PC and Laptop Sellers

Dell is found to be shipping laptops having eDellRoot certificate installed by default. The certificate is through trusted but has all the permissions. Shipping laptops with pre-installed stuff is nothing new; Lenovo has been shipping laptops having pre-installed bloatware. Now, a user on twitter (Joe Nord) recently ordered a new Dell laptop and tweeted screenshot […]