#VU19097 Buffer overflow in Microsoft SQL Server


Published: 2019-07-10

Vulnerability identifier: #VU19097

Vulnerability risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1068

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft SQL Server
Server applications / Database software

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing functions in Microsoft SQL Server Database Engine. A remote attacker can submit a specially crafted SQL query, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft SQL Server: 2014 12.0.2000.8, 2016 13.0.1601.5, 2017 14.0.1000.169


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1068


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability