#VU88279 Out-of-bounds read in Microsoft Server applications


Published: 2024-04-09

Vulnerability identifier: #VU88279

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-28938

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Visual Studio
Universal components / Libraries / Software for developers
Microsoft ODBC Driver for SQL Server on Linux
Universal components / Libraries / Software for developers
Microsoft ODBC Driver for SQL Server on macOS
Universal components / Libraries / Software for developers
Microsoft ODBC Driver for SQL Server on Windows
Universal components / Libraries / Software for developers
Microsoft SQL Server
Server applications / Database software

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to a boundary condition in Microsoft ODBC Driver for SQL Server. A remote attacker can trick a victim to connect to a malicious SQL server, trigger an out-of-bounds read error and read contents of memory on the system, leading to arbitrary code execution.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Visual Studio: 2022 version 17.6, 2019 version 16.11, 16.10, 16.9, 16.8, 16.7, 16.6, 16.5, 16.4, 16.3, 16.2, 16.1, 16.0

Microsoft SQL Server: 2019 CU25 - 2019 GDR, 2022 CU12 - 2022 GDR

Microsoft ODBC Driver for SQL Server on Linux: 18.0, 17

Microsoft ODBC Driver for SQL Server on macOS: 18.0, 17

Microsoft ODBC Driver for SQL Server on Windows: 17.0, 18.0


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2024-28938


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability