Security - RemotePotato0 0-Day vulnerability

There is 0-day a vulnerability that affect all Windows versions permitting to gain Domain Admin permissions.

This attack use NTLM (old authentication protocol that was substituted by Kerberos), Microsoft suggest to disable NTLM (or configure servers to block NTLM relay). For the moment no patches are available (and it is not clear if Microsoft will never release it)

Meanwhile you can create 0patch account and install their patches.

Consider that O.S./SW no longer supported could benefits 0Patch platform patches/fixes

 https://blog.0patch.com/2022/01/free-micropatches-for-remotepotato0.html

[original article]

https://www.hwupgrade.it/news/sistemi-operativi/falla-0-day-remotepotato0-su-windows-cos-e-e-come-risolvere-temporaneamente_103969.html

https://www.securityinfo.it/2022/01/14/microsoft-non-si-muove-patch-ufficiosa-per-la-falla-remote-potato0