Lucene search

K
kasperskyKaspersky LabKLA61355
HistoryOct 10, 2023 - 12:00 a.m.

KLA61355 Multiple vulnerabilities in Microsoft SQL Server

2023-10-1000:00:00
Kaspersky Lab
threats.kaspersky.com
40
microsoft sql server
arbitrary code execution
denial of service
2022
2019
2016
2014
odbc driver
ole db
windows update
ace

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.001

Percentile

45.6%

Multiple vulnerabilities were found in Microsoft SQL Server. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Microsoft ODBC Driver for SQL Server can be exploited remotely to execute arbitrary code.
  2. A denial of service vulnerability in Microsoft SQL Server can be exploited remotely to cause denial of service.
  3. A remote code execution vulnerability in Microsoft SQL ODBC Driver can be exploited remotely to execute arbitrary code.

Original advisories

CVE-2023-36730

CVE-2023-36728

CVE-2023-36420

CVE-2023-36417

CVE-2023-36785

Related products

Microsoft-SQL-Server

Microsoft-Windows

Microsoft-Azure

CVE list

CVE-2023-36730 unknown

CVE-2023-36728 unknown

CVE-2023-36420 unknown

CVE-2023-36417 unknown

CVE-2023-36785 unknown

KB list

5029184

5029185

5029187

5029376

5029375

5029379

5029377

5029186

5029378

5029503

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Microsoft SQL Server 2022 for x64-based Systems (GDR)Microsoft SQL Server 2019 for x64-based Systems (CU 22)Microsoft SQL Server 2014 Service Pack 3 for 32-bit Systems (GDR)Microsoft ODBC Driver 17 for SQL Server on LinuxMicrosoft SQL Server 2016 for x64-based Systems Service Pack 3 Azure Connect Feature PackMicrosoft SQL Server 2019 for x64-based Systems (GDR)Microsoft ODBC Driver 17 for SQL Server on MacOSMicrosoft SQL Server 2016 for x64-based Systems Service Pack 3 (GDR)Microsoft OLE DB Driver 19 for SQL ServerMicrosoft SQL Server 2022 for x64-based Systems (CU 8)Microsoft ODBC Driver 17 for SQL Server on WindowsMicrosoft SQL Server 2014 Service Pack 3 for 32-bit Systems (CU 4)Microsoft ODBC Driver 18 for SQL Server on LinuxMicrosoft SQL Server 2014 Service Pack 3 for x64-based Systems (GDR)Microsoft SQL Server 2017 for x64-based Systems (GDR)Microsoft ODBC Driver 18 for SQL Server on WindowsMicrosoft SQL Server 2014 Service Pack 3 for x64-based Systems (CU 4)Microsoft OLE DB Driver 18 for SQL ServerMicrosoft SQL Server 2017 for x64-based Systems (CU 31)Microsoft ODBC Driver 18 for SQL Server on MacOS

References

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.001

Percentile

45.6%