A Program Meant to Help, is Leaving Millions of Dell PCs Vulnerable

Security researchers confirm Dell’s SupportAssist software is vulnerable to cyber attack…

Computer manufacturing giant, Dell, is facing some significant security issues with a new vulnerability recently discovered in their health-check utility tool, SupportAssist. The security gap is found within PC-Doctor, a software used within Dell’s SupportAssist program. This flaw is leaving millions of Dell users exposed to cyber criminals.

Although there have been no confirmed reports of this vulnerability being used by hackers for malicious purposes, it is not to say it won’t happen soon.

Considering SupportAssist comes preloaded on millions of PCs, it is imperative Dell users update immediately. This vulnerability impacts Dell SupportAssist for Business PCs version 2.0. In addition, Dell SupportAssist for Home PCs version 3.2.1. has been impacted, as well as all prior versions. To update, users may visit Dell’s website, here.

Beyond Dell’s SupportAssist, PC-Doctor is also found in several other applications including:

  • Corsair ONE Diagnostics
  • Corsair Diagnostics
  • Staples EasyTech Diagnostics
  • Tobii I-Series Diagnostic Tool
  • Tobii Dynavox Diagnostic Tool

If users are deploying any of these programs, they are encouraged to reach out to the manufacturer for patch services as soon as possible.

By leaving the security gap unpatched, cyber criminals could potentially gain privileged access to the device, permitting unauthorized access to the device’s storage.

Stop Responding to Threats.
Prevent Them.

Want to get monthly tips & tricks?

Subscribe to our newsletter to get cybersecurity tips & tricks and stay up to date with the constantly evolving world of cybersecurity.

Related Articles

Honda Hacked

Photo by Will Hough on Unsplash Honda’s Global Operations Haulted Automobile giant Honda confirmed today that they’ve been the victim of a cyberattack. The company released a statement

Read More