Back to Resources

CVE-2021-21551- Millions Of Dell Computers At Risk – Multiple BIOS Driver Privilege Escalation Flaws

– SentinelLabs has discovered five high severity flaws in Dell’s firmware update driver impacting Dell desktops, laptops, notebooks and tablets. – Attackers may exploit these vulnerabilities to locally escalate to kernel-mode privileges. Since 2009, Dell has released hundreds of millions of Windows devices worldwide which contain the vulnerable driver. – SentinelLabs findings were proactively reported […]
Watch Now

Experience the World’s Most Advanced Cybersecurity Platform

See how our intelligent, autonomous cybersecurity platform harnesses the power of data and AI to protect your organization now and into the future.