Microsoft emergency updates fix Windows Server auth issues

15-Nov-21

CVE202143015 and CVE202143016 are two vulnerabilities that can be used to conduct arbitrary code execution and application denialofservice attacks.

Endusers on impacted systems cannot use Single SignOn (SSO) in Active Directory onpremises or hybrid Azure Active Directory deployments to sign into services or applications.

Read More…