April 18, 2022, 12:14 a.m. | SANS Institute

SANS Institute www.youtube.com

On Tuesday, April 12th, Microsoft released patches for CVE-2022-26809, reportedly a zero-click exploit targeting Microsoft RPC services. At the time of the publication of this abstract, there is no proof of concept available in the wild. However, based on the rating that exploitation is "more likely" we expect this won't last long. In this webcast, we'll discuss:

- Background on Microsoft RPC (so you can talk intelligently about it)
- Where the vulnerability lies within rpcrt4.dll
- Steps you can …

analysis cve cve-2022-26809 rpc sans vulnerability vulnerability analysis

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Cyber Incident Manager 3

@ ARSIEM | Pensacola, FL

On-Site Environmental Technician II - Industrial Wastewater Plant Operator and Compliance Inspector

@ AECOM | Billings, MT, United States

Sr Security Analyst

@ Everbridge | Bengaluru