Friday, March 29, 2024

Most of the Dell Computers Vulnerable to Remote Hack Through Pre-Installed SupportAssist Software

A critical remote code execution vulnerability that exists with SupportAssist Client software allows attackers to gain access to vulnerable machines remotely.

According to Dell, SupportAssist is an Automated, proactive and predictive client support software that checks system health and send the necessary information to Dell, if any issue triggered. The software found in most of the Dell Computers.

It works by running webservers on the local machine in any of the following port 8884, 8883, 8886, or port 8885 based on the availability to establish a connection with Dell website.

Access-Control-Allow-Origin header used for validation purposes, which ensure the local computer is to accept request only from dell.com and not from any other websites.

An independent 17-year-old security researcher, Bill Demirkapi, identified vulnerabilities with integrity check for ClientServiceHandler.ProcessRequest, which allows hackers to bypass the validation and deploy malware on the vulnerable machine.

Bill Demirkapi published a blog post that details various methods to bypass the Referer/Origin check. The Remote Code Execution vulnerability can be tracked as CVE-2019-3719.

Demo video that showcasing the vulnerability.

SupportAssist Client versions prior to 3.2.0.90 are affected with the vulnerability, users are recommended to update with version 3.2.0.90 and later.

“An unauthenticated attacker, sharing the network access layer with the vulnerable system, can compromise the vulnerable system by tricking a victim user into downloading and executing arbitrary executables via SupportAssist client from attacker hosted sites,” reads the advisory.

Dell also patched another vulnerability (CVE-2019-3718), which allows an “unauthenticated remote attacker could potentially exploit this vulnerability to attempt CSRF attacks on users of the impacted systems.”

Now Dell addressed both of these vulnerabilities and the customers are recommended to update with SupportAssist Client version 3.2.0.90 and later.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Related Read

ASUS Hack – Here is the List of MAC Addresses Affected in the ShadowHammer Cyberattack – Live Update

ASUS Hacked – Hackers Hijacked ASUS Company servers to Inject the Malware in Millions of Users Computer

Hackers using Android & iOS Spyware “Pegasus” to Conducting Massive Surveillance Operations in 45 Countries

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles