Critical Windows RPC Flaw Enables NTLM Relay Attacks

Akamai has discovered a vulnerability in the MS-RPC client, enabling an NTLM Relay attack. RPC serves as a critical component of Windows, supporting numerous services. Despite security measures being in place, certain components remain...