Thursday, March 28, 2024

Dell SupportAssist Bug Exposes Business & Home PCs Let Hackers Attack Hundreds of Million Dell Computers

A high severity vulnerability resides in Dell SupportAssist for Business & Home PCs allows a low privileged user to execute arbitrary code with admin privileges on vulnerable installations.

The Dell SupportAssist is a monitoring tool that comes preinstalled on most Dell devices running Windows operating systems.

It automatically checks for system health, if any issues detected it will notify Dell for troubleshooting.

Dell SupportAssist is the smart technology that keeps your computer running at its best, Customers with Premium Support or Premium Support Plus with the feature, reads Dell statement.

Uncontrolled Search Path Vulnerability

A low privileged user could exploit this vulnerability to cause the loading of arbitrary DLLs by the SupportAssist binaries, resulting in the privileged execution of arbitrary code, reads Dell advisory.

This vulnerability would occur if the application uses the directory search path to find executables, but the path allows contains a directory that can be modified by an attacker.

If the attacker gained access to the locations searched by the software, the attacker can place a malicious library that can be loaded by the application.

The vulnerability can be tracked as CVE-2020-5316 and received a CVSS Base Score: 7.8. Following are the affected versions

Dell SupportAssist for business PCs version 2.0, 2.0.1, 2.0.2, 2.1, 2.1.1, 2.1.2, 2.1.3

Dell SupportAssist for home PCs version 2.0, 2.0.1, 2.0.2, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, 3.2.1, 3.2.2, 3.3, 3.3.1, 3.3.2, 3.3.3, 3.4

Fixed Versions

  • Dell SupportAssist for business PCs version 2.1.4
  • Dell SupportAssist for home PCs version 3.4.1

Dell advises users to update with the latest version at the earliest, if you have auto-update enabled, then it will get updated automatically.

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles