#VU60425 Permissions, Privileges, and Access Controls in Microsoft SQL Server


Published: 2022-02-08

Vulnerability identifier: #VU60425

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23276

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Microsoft SQL Server
Server applications / Database software

Vendor: Microsoft

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions in SQL Server for Linux Containers, which leads to security restrictions bypass and privilege escalation.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft SQL Server: 2019 15.0.2000.5


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability