Information disclosure in SQL Server Management Studio



Published: 2018-09-24 | Updated: 2018-10-11
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-8527
CWE-ID CWE-611
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Microsoft SQL Server Management Studio
Client/Desktop applications / Software for system administration

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU14918

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8527

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to unspecified error when processing XEL files. A local user with privileges to read data on SQL server can gain unauthorized access to sensitive information stored in database and on the filesystem.

Note: this vulnerability seems to be unintentionally disclosed by Microsoft before the official patch release.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SQL Server Management Studio: 17.9 - 18.0 (Preview 4)

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8527
http://hyp3rlinx.altervista.org/advisories/MICROSOFT-SQL-SERVER-MGMT-STUDIO-XEL-FILETYPE-XML-INJECTI...
http://www.zerodayinitiative.com/advisories/ZDI-18-1131/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###