Millions of Dell laptops, desktops at risk of cyber attacks due to a bug in a preinstalled software

Amol Rangari
2 min readMay 9, 2021

A flaw has been found in laptops and desktops by Dell that could have allowed cyber attackers to gain access to the systems. The cybersecurity research team by Sentinel Labs, which spotted the vulnerability, says that millions of Dell laptops and desktops are at risk due to this.

The team says that the flaw could have led to a range of cyber attacks, including a complete system takeover by the hackers. The vulnerability was found in the form of a bug in a preinstalled software in Dell laptops and desktops.

As per a report on the vulnerability, the bug could have allowed hackers to get admin-level access to a PC. Once hackers gain this access, they could possibly have installed malware deep inside the system so as to lock a user out of his own machine.

The bug was found in the Dell BIOS Utility driver, called DBUtil. A module inside the DBUtil driver is responsible for delivering BIOS updates on Dell laptops and desktops. The security team reported five flaws with the module in the report.

Two of these are memory corruption glitches, two are input validation failures and one logic flaw. Collectively, these flaws could be exploited by hackers for attacking and taking over a target system.

The team at Sentinel Labs explains that the Dell BIOS Utility server could be requested by any app or service to gain high-level system permissions. It highlights that even the apps without administrator privileges were able to do so.

The report points out that the shortcoming of the driver was due to the absence of an ‘access control list’. Such lists help restrict non-admin level apps from gaining high-level system access for important tasks.

But since that has not been used by Dell, the exposed function control could provide a hacker with such a high-level system access.

Sentinel Labs wrote that the vulnerability has been present in Dell devices “since 2009” and affects “millions of devices” and users worldwide. Since it has been persisting for well over a decade, it is not easy to fathom the impact it might have had.

It notes, however, that there is no evidence of anyone abusing the vulnerability as of now. The findings were reported to Dell on December 1 last year. Since then, Dell has released a security update to its customers to address this vulnerability.

--

--

Amol Rangari

I am Cyber Security Expert, Security Researcher and bug hunter