Security features bypass in Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider



Published: 2024-01-10
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-0056
CWE-ID CWE-254
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
System.Data.SqlClient
Other software / Other software solutions

Microsoft.Data.SqlClient
Other software / Other software solutions

.NET
Other software / Other software solutions

Visual Studio
Universal components / Libraries / Software for developers

Microsoft SQL Server
Server applications / Database software

Microsoft .NET Framework
Server applications / Frameworks for developing and running applications

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Security features bypass

EUVDB-ID: #VU85244

Risk: High

CVSSv3.1: 7.6 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0056

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to security features bypass in Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider. A remote attacker can evade the encryption used in a TLS connection.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

System.Data.SqlClient: All versions

Microsoft.Data.SqlClient: 2.1 - 5.1

Visual Studio: 2022 version 17.2 - 2022 version 17.8

Microsoft SQL Server: 2022

Microsoft .NET Framework: 2.0 Service Pack 2 - 4.8.1

.NET: 6.0.0 - 8.0.0

External links

http://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-0056


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###