Strange IndiaStrange India


Do you still own tech from 2009 or thereabouts? Maybe an old CPU or motherboard that’s sitting in a box in your closet “just in case” you need a backup? What about a Dell? If you or someone you care about happens to still be using a Dell computer produced any time between when Barack Obama started his first term and now, you should check to make sure you don’t need an important security update that just dropped.

The update fixes a vulnerability with the dbutil_2_3.sys Windows driver, which Dells says, “may have been installed on your Dell Windows operating system when you used firmware update utility packages, Dell Command Update, Dell Update, Alienware Update, Dell System Inventory Agent, or Dell Platform Tags, including when using any Dell notification solution to update drivers, BIOS, or firmware for your system.”

You’re strongly encouraged to remove said driver using a handy Dell utility and install updated software that prevents the unwanted driver from reemerging on your system at any future point. Said vulnerability—which earned a CVSS score of 8.8 out of 10 for severity—”may lead to escalation of privileges, denial of service, or information disclosure,” describes Dell. (Though it’s worth noting “local authenticated access” to one’s computer is required for an attacker to use this vulnerability to their advantage—either in-person, or through some kind of malware/phishing/remote access exploit.)

To get started, download and run the “Dell Security Advisory Update – DSA-2021-088″ utility, which should find and remove dbutil_2_3.sys for you. You can also hunt for this file manually. It could appear in one of two places:

  • C:UsersAppDataLocalTemp
  • C:WindowsTemp

If, or when, you find the file yourself, simply Shift+Delete to banish it into obscurity.

You can also wait until May 10, at which point running a regular system update using any of Dell’s built-in tools, like SupportAssist or Dell Update, will automatically install and run the “DSA-2021-088″ utility. You’ll need to run one of these tools anyway to install the aforementioned newer firmware update that will prevent this older, vulnerable driver from making its way back to your system.

To keep it simple, I’d probably just wait until May 10. Check for and install any system updates your Dell asks you to run that week. If that’s none, then you’ve lucked out and your system isn’t affected. (You can also check to see if you’re affected by scanning for your specific Dell system among the 380 affected PCs Dell lists on this page.)

To be safe, run your update tools next week whether you find your system on that list or not. It never hurts to have the most up-to-date PC you can get—software and firmware. The silver lining to all of this? According to Dell, the company “is not aware of this vulnerability having been exploited by malicious actors to date.” So this isn’t a stop-the-presses kind of an update, but still one you’ll want to address.



Source link

By AUTHOR

Leave a Reply

Your email address will not be published. Required fields are marked *