Multiple vulnerabilities in Microsoft ODBC Driver for SQL Server



Published: 2023-10-10
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-36420
CVE-2023-36785
CVE-2023-36730
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft SQL Server
Server applications / Database software

Microsoft ODBC Driver for SQL Server on Windows
Universal components / Libraries / Software for developers

Microsoft ODBC Driver for SQL Server on macOS
Universal components / Libraries / Software for developers

Microsoft ODBC Driver for SQL Server on Linux
Universal components / Libraries / Software for developers

Vendor

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU81798

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-36420

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to insufficient validation of user-supplied input in Microsoft ODBC Driver for SQL Server. A remote user can trick a victim to open a specially crafted file and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SQL Server: before 2022 GDR 16.0.1105.1

Microsoft ODBC Driver for SQL Server on Windows: before 18.6.0007.0

Microsoft ODBC Driver for SQL Server on macOS: before 18.3.2.1

Microsoft ODBC Driver for SQL Server on Linux: before 18.3.2.1

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-36420


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU81802

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-36785

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to insufficient validation of user-supplied input in Microsoft ODBC Driver for SQL Server. A remote attacker can trick a victim to connect to a malicious SQL server and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SQL Server: before 2022 GDR 16.0.1105.1

Microsoft ODBC Driver for SQL Server on Linux: before 18.3.2.1

Microsoft ODBC Driver for SQL Server on macOS: before 18.3.2.1

Microsoft ODBC Driver for SQL Server on Windows: before 18.6.0007.0

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-36785


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU81801

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-36730

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to insufficient validation of user-supplied input in Microsoft ODBC Driver for SQL Server. A remote attacker can trick a victim to connect to a malicious SQL server via ODBC and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SQL Server: before 2022 GDR 16.0.1105.1

Microsoft ODBC Driver for SQL Server on Linux: before 18.3.2.1

Microsoft ODBC Driver for SQL Server on macOS: before 18.3.2.1

Microsoft ODBC Driver for SQL Server on Windows: before 18.6.0007.0

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-36730


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###