Microsoft Patches Critical Zero-Day Flaw in Windows Security Protocol

Microsoft today issued a patch for a newly revealed critical vulnerability affecting its Windows NT LAN Manager (NTLM) security protocols. Researchers at Preempt uncovered two zero-day vulnerabilities within the Windows NTLM, both of which handle the protocol improperly and could allow attackers to create domain administrator accounts.

Read full news article on dark READING

 


Date:

Categorie(s):