Warning over patching Active Directory takeover flaws

This article has been indexed from IT Security Guru

Customers of Microsoft are being cautioned to patch a couple of Active Directory domain service privilege escalation flaws that together could allow bad actors takeover of Windows domains. The two security updates go by CVE-2021-42287 and CVE-2021-42278 and were originally reported by Andrew Bartlett of Catalyst IT. The urgency to patch these security vulnerabilities escalated as a new […]

The post Warning over patching Active Directory takeover flaws appeared first on IT Security Guru.

Read the original article: Warning over patching Active Directory takeover flaws