Black Hat: Microsoft’s Patch for Windows Hello Bypass Bug is Faulty, Researchers Say

LAS VEGAS – Microsoft Windows 10 biometric user authentication systems Windows Hello can be bypassed, using a single infrared image of a user’s face planted on a tampered clone of an external USB-based webcam. The vulnerability, tracked as (CVE-2021-34466, CVSS score:

Read full article on Threat Post

 


Date:

Categorie(s):