Recent vulnerability affects many Dell systems

by | May 10, 2021 | Security

A new vulnerability affecting most Dell computers was announced this week.  The vulnerability cannot be exploited remotely – but we have remediated the issue.

Our NOC team prepared an automation and removed the vulnerable file from all Dell systems supported under our VIPsupport management.  Dell is releasing updates to their firmware update tool that will prevent this vulnerability from being exposed or reinstalled.

For more information on the vulnerability, you can visit Dell’s webpage regarding the issue here