Dell EMC Patches iDRAC Vulnerability
7/31/2020

A vulnerability in the Integrated Dell Remote Access Controller (iDRAC) that could allow cyber-criminals to gain full control of server operations has been detected.

 
 
Dell EMC Patches iDRAC Vulnerability
 
 
 
 
  Description  
 
  A vulnerability in the Integrated Dell Remote Access Controller (iDRAC) that could allow cyber-criminals to gain full control of server operations has been detected. The controller was designed for secure local and remote server management to help IT administrators deploy, update and monitor Dell EMC PowerEdge servers. iDRAC is offered as an option for almost all current Dell servers. Following the flaw’s detection,

“If important services are running on these servers, that could cause them to become temporarily unavailable, potentially resulting in losses for businesses,” said a spokesperson from security firm Positive Technologies.
 
 
  What You Can Do  
 
  Dell EMC has released updated firmware and urges users to install it as soon as possible. Users are advised not to connect iDRAC directly to the internet but rather to place it on a separate administration network. If you need assistance to complete these tasks, please contact Altitude Unlimited for help. We would be glad to assist or provide guidance.

In addition, it may be worthwhile to discuss a good cybersecurity plan of action with Altitude Unlimited. This includes investing in the right anti-malware tools, ensuring all your software programs are updated, and updating security patches released by your software vendors as soon as they are available. Altitude Unlimited can help you make sure your IT infrastructure is safe.
 
 
 
ARTICLE SOURCE
 
 
 
Altitude Unlimited, Inc.
 
1050 Wall Street West, Suite 203, Lyndhurst, NJ, 07071
info@AltitudeUnltd.com   |   |   View Website