Information disclosure in Microsoft SQL Server Management Studio



Published: 2018-10-09
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-8532
CVE-2018-8533
CWE-ID CWE-611
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Microsoft SQL Server Management Studio
Client/Desktop applications / Software for system administration

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) XXE attack

EUVDB-ID: #VU15262

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8532

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to conduct XXE-attack.

The vulnerability exists due to an error when parsing a malicious XMLA file containing a reference to an external entity. A remote attacker can trick the victim into opening a specially crafted XML file and gain access to potentially sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SQL Server Management Studio: 17.9 - 18.0 (Preview 4)

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8532
http://hyp3rlinx.altervista.org/advisories/MICROSOFT-SQL-SERVER-MGMT-STUDIO-XMLA-FILETYPE-XML-INJECT...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) XXE attack

EUVDB-ID: #VU15263

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8533

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to conduct XXE-attack.

The vulnerability exists due to an error when parsing a malicious REGSRVR file containing a reference to an external entity. A remote attacker can trick the victim into opening a specially crafted XML file and gain access to potentially sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SQL Server Management Studio: 17.9 - 18.0

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8533
http://hyp3rlinx.altervista.org/advisories/MICROSOFT-SQL-SERVER-MGMT-STUDIO-REGSRVR-FILES-XML-INJECT...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###