ment 6/22 '19 posted

• 보안 연구원인 Peleg Hadar는 이렇게 말합니다. "소프트웨어가 패치되지 않는 한 이 취약점은 수백만 명의 Dell PC 사용자에게 영향을 미칩니다.
• 취약점 CVE-2019-12280는 비즈니스 용 Dell의 SupportAssist 응용 프로그램 (버전 2.0) 및 가정용 PC (버전 3.2.1 이전)에서 확인되었습니다.


Computing giant Dell released a security advisory on Thursday urging…
Dell patches vulnerability that put millions of PCs at risk — Update yours now [thenextweb.com]
Photo: Justin Sullivan / GettyIf you own a Dell, now would be a good time to update your system.…
Update Your Dell Laptop Now to Fix a Critical Security Flaw in Pre-Installed Software [gizmodo.com]
Dell’s SupportAssist software, a Windows toolkit designed in part to protect your computer from…
Dell software designed to protect you from vulnerabilities has another vulnerability [www.theverge.com]
Credit: DellIn May, Dell’s SupportAssist troubleshooting PC utility was found to be…
Dell Discovers Yet Another SupportAssist Security Flaw [www.tomshardware.com]


Login to comment

Open Wiki - Feel free to edit it. -
6/22 '19 answered



permanent link

Login to comment

Open Wiki - Feel free to edit it. -
6/22 '19 answered



permanent link

Login to comment