Dell fixes high-risk vulnerability in pre-installed SupportAssist software

Dell pushed out fixes for a high-risk vulnerability in its pre-installed SupportAssist software and urges users who don’t have auto updating enabled to upgrade the software manually. About the vulnerability (CVE-2019-12280) Dell SupportAssist software, which comes pre-installed on most Dell laptops and computers running Windows, has administrator-level access to the operating system (via a signed driver) because it must be able to identify issues, run diagnostics, driver-update scans, and install drivers.

Read full article on Help Net Security

 


Date:

Categorie(s):