Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Millions of Devices Exposed to Attacks Due to Flaw in PC-Doctor Software

More than 100 million computers from Dell and other vendors may have been exposed to hacker attacks due to a serious vulnerability in software made by hardware diagnostic tools provider PC-Doctor.

More than 100 million computers from Dell and other vendors may have been exposed to hacker attacks due to a serious vulnerability in software made by hardware diagnostic tools provider PC-Doctor.

Researchers at cybersecurity firm SafeBreach discovered that the Dell SupportAssist software preinstalled on most Dell PCs was affected by a DLL hijacking vulnerability that could have been exploited by an attacker with regular user permissions to execute arbitrary code with elevated privileges by planting specially crafted DLL files in specific locations.

SupportAssist is designed to check the health of a system, including software and hardware. These checks require elevated privileges so many of the associated services run with SYSTEM permissions.

“The vulnerability gives attackers the ability to load and execute malicious payloads by a signed service. This ability might be abused by an attacker for different purposes such as execution and evasion, for example: Application Whitelisting Bypass, Signature Validation Bypassing,” SafeBreach said in a blog post.

SafeBreach reported its findings to Dell in late April. Dell confirmed the vulnerability, which it tracks as CVE-2019-12280, roughly one week later, but pointed out that it was not specific to its software and instead exists in a SupportAssist component provided by PC-Doctor.

Dell patched the vulnerability in late May with the release of SupportAssist for Business 2.0.1 and SupportAssist for Home PCs 3.2.2. The company said a vast majority of its users received the updates automatically; SupportAssist has automatic updates enabled by default.

On its website, PC-Doctor says its PC-Doctor for Windows tool is preloaded on over 100 million computers worldwide. According to SafeBreach, the vulnerable component is also present in CORSAIR Diagnostics, Staples EasyTech Diagnostics, and Tobii I-Series and Tobii Dynavox diagnostic tools. PC-Doctor has yet to publish an advisory for this flaw.

This is not the first time a researcher has found a vulnerability in Dell SupportAssist caused by a PC-Doctor driver. A researcher last year disclosed another privilege escalation flaw caused by PC-Doctor software.

Advertisement. Scroll to continue reading.

In late April, an expert reported identifying a SupportAssist weaknesses that could have been used for code execution.

Related: Privilege Escalation Vulnerability Found in LG Device Manager

Related: Pre-Installed Software Flaws Expose Dell Systems to Code Execution

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.