Rapid7 Vulnerability & Exploit Database

Microsoft CVE-2019-1338: Windows NTLM Security Feature Bypass Vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Microsoft CVE-2019-1338: Windows NTLM Security Feature Bypass Vulnerability

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
Published
10/08/2019
Created
10/09/2019
Added
10/08/2019
Modified
11/13/2019

Description

A security feature bypass vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully bypass the NTLMv2 protection if a client is also sending LMv2 responses. An attacker who successfully exploited this vulnerability could gain the ability to downgrade NTLM security features. To exploit this vulnerability, the attacker would need to be able to modify NTLM traffic exchange. The update addresses the vulnerability by hardening NTLMv2 protection on the server-side.

Solution(s)

  • msft-kb4520003-0d1c5f85-509f-4142-baa9-c9a7d22386f8
  • msft-kb4520003-4177c40d-e502-4e6c-9b95-6162fba1cec3
  • msft-kb4520003-a99aef55-9e6d-4c41-8f5b-d84b383a4f3a
  • msft-kb4520003-ba350f9c-c29f-4b6c-b51b-e3b7b3173be3
  • msft-kb4520003-eb2b689a-dab5-479f-a051-dd4ee86b98ef
  • msft-kb4520003-f6315128-ecc0-4bc5-a152-c9383a644a56
  • msft-kb4520009-6f2b0614-8c8a-474c-b9d5-9f1ab035f1fb
  • msft-kb4520009-7c787b1f-05ba-4516-a24c-617da56d1405
  • msft-kb4520009-e97e00d7-47d2-4016-a5c1-bbe896a46d6f

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;