Advertisement
Australia markets closed
  • ALL ORDS

    8,022.70
    +28.50 (+0.36%)
     
  • ASX 200

    7,749.00
    +27.40 (+0.35%)
     
  • AUD/USD

    0.6604
    -0.0017 (-0.26%)
     
  • OIL

    78.20
    -1.06 (-1.34%)
     
  • GOLD

    2,366.90
    +26.60 (+1.14%)
     
  • Bitcoin AUD

    91,811.27
    -3,205.09 (-3.37%)
     
  • CMC Crypto 200

    1,259.41
    -98.60 (-7.26%)
     
  • AUD/EUR

    0.6128
    -0.0010 (-0.16%)
     
  • AUD/NZD

    1.0963
    -0.0006 (-0.05%)
     
  • NZX 50

    11,755.17
    +8.59 (+0.07%)
     
  • NASDAQ

    18,161.18
    +47.72 (+0.26%)
     
  • FTSE

    8,433.76
    +52.41 (+0.63%)
     
  • Dow Jones

    39,512.84
    +125.08 (+0.32%)
     
  • DAX

    18,772.85
    +86.25 (+0.46%)
     
  • Hang Seng

    18,963.68
    +425.87 (+2.30%)
     
  • NIKKEI 225

    38,229.11
    +155.13 (+0.41%)
     
Engadget
Why you can trust us

Engadget has been testing and reviewing consumer tech since 2004. Our stories may include affiliate links; if you buy something through a link, we may earn a commission. Read more about how we evaluate products.

Dell driver vulnerability affects hundreds of millions of PCs

Dell is issuing a patch for 380 models going back to 2009.

Carlo Allegri / reuters

Dell has been releasing a firmware update driver since 2009 that contains "five high severity flaws," according to security researchers at Sentinel Labs. The issue could affect hundreds of millions of PC, but the PC maker has now addressed the issue with a security patch, according to a Dell security advisory update.

The flaw (in a file called DBUtil) is actually a connection of five vulnerabilities, collectively tracked as CVE-2021-21551. Four of the flaws lead to privilege escalation and one leads to denial of service. Some 380 models are affected, ranging from desktops to the latest Alienware and Dell laptops. If you own a Dell computer, even one no longer being supported, there's a good chance that it's on the list.

There's no evidence to date of the vulnerability being exploited in the wild. According to Dell's FAQ, an attacker would need local access to your machine to exploit the hack or trick the user via phishing or other means. On top of that, it would only affect the PC if you've updated the firmware, as the driver in question isn't preloaded on PCs.

Sentinel Labs researchers have provided technical information about the flaw but are holding back details on exploitation to give users time to patch. If you think your PC might be affected, follow Dell's guide to address the vulnerability here.