SMB Switch Opens Windows Hacking Opportunities

Security researchers at akamai recently uncovered a vulnerability in the Microsoft Remote Procedure Call (MS-RPC) customer, which can be exploited to carry out NTLM Relay attacks. RPC is a critical component of Windows systems and is responsible for facilitating the operation of numerous services. Despite various security measures in place, certain elements are still susceptible to malicious attacks.

The vulnerability, identified as CVE-2024-43532 with a CVSS score of 8.8, exposes a flaw in the backup transport protocols used by the client, leading to potential privilege escalation issues. This weakness highlights the importance of regularly updating and securing all aspects of the network infrastructure to prevent unauthorized access and data breaches.

/Reports, release notes, official announcements.