Dell Vulnerability More Widespread Than Initially Reported

Recently, a new vulnerability in PC-Doctor’s Dell Hardware Support Service software discovered by SafeBreach Labs.

The potential for privilege escalation was reported in PC-Doctor and Dell SupportAssist.

As long as the software is not patched, the vulnerability affects millions of Dell PC users.

It is important to note PC-Doctor Toolbox for Windows is rebranded under numerous names:

  • CORSAIR ONE Diagnostics
  • CORSAIR Diagnostics
  • Staples EasyTech Diagnostics
  • Tobii I-Series Diagnostic Tool
  • Tobii Dynavox Diagnostic Tool

If you have any of these on your computer – you need to uninstall or update immediately to stay protected.

We have put together cybersecurity best practices for every organization. We urge you to read the document and live by it.

Learn about the latest in everything you need! Cybersecurity, the Channel, IT, IOT, Edge, AI, SD-WAN, and the Future of Work at the world’s only MSP Expo, part of the ITEXPO #TechSuperShow, Feb 12-14, 2020 Fort Lauderdale, FL.


 

Loading
Share via
Copy link
Powered by Social Snap