Microsoft Web Client NTLM Authentication Vulnerability Patch (Windows 2000)

Eliminate a security vulnerability that could reveal protected logon credentials.
Download

Microsoft Web Client NTLM Authentication Vulnerability Patch (Windows 2000) Ranking & Summary

Advertisement

  • Rating:
  • License:
  • Free
  • Publisher Name:
  • Microsoft
  • Publisher web site:
  • http://www.microsoft.com/
  • Operating Systems:
  • Windows 2000
  • File Size:
  • 1.57MB

Microsoft Web Client NTLM Authentication Vulnerability Patch (Windows 2000) Tags


Microsoft Web Client NTLM Authentication Vulnerability Patch (Windows 2000) Description

From Microsoft : This patch eliminates a security vulnerability in a component that ships with Microsoft Office 2000, Windows 2000, and Windows Me. The vulnerability could, under certain circumstances, allow a malicious user to obtain cryptographically protected logon credentials from another user when requesting an Office document from a Web server.The Web Extender Client (WEC) is a component that ships as part of Office 2000, Windows 2000, and Windows Me. WEC allows Internet Explorer to view and publish files via Web folders, similar to viewing and adding files in a directory through Windows Explorer. Due to an implementation flaw, WEC does not respect the IE Security settings regarding when NTLM authentication will be performed. Instead, WEC will perform NTLM authentication with any server that requests it. If a user established a session with a malicious user's Web site, either by browsing to the site or by opening an HTML mail that initiated a session with it, an application on the site could capture the user's NTLM credentials. The malicious user could then use an offline brute-force attack to derive the password or, with specialized tools, could submit a variant of these credentials in an attempt to access protected resources.The vulnerability would only provide the malicious user with the cryptographically protected NTLM authentication credentials of another user. It would not, by itself, allow a malicious user to gain control of another user's computer or to gain access to resources to which that user was authorized access. In order to leverage the NTLM credentials (or a subsequently cracked password), the malicious user would have to be able to remotely logon to the target system. However, best practices dictate that remote logon services be blocked at border devices, and if these practices were followed, they would prevent an attacker from using the credentials to logon to the target system.Frequently asked questions regarding this vulnerability can be found here.


Microsoft Web Client NTLM Authentication Vulnerability Patch (Windows 2000) Related Software