Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege - Version: 1.0

News

Extraordinary Robot
Robot
Severity Rating: Important
Revision Note: V1.0 (May 13, 2014): Bulletin published.
Summary: This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an authenticated attacker uses certain Active Directory Group Policy preferences extensions to configure, distribute and ultimately decrypt the passwords that are stored with Group Policy preferences.

Continue reading...
 
Back
Top