Remote code execution in Microsoft OLE DB



Published: 2023-08-08 | Updated: 2023-08-10
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-38169
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft SQL Server
Server applications / Database software

OLE DB Driver
Universal components / Libraries / Software for developers

Microsoft ODBC Driver for SQL Server on Linux
Universal components / Libraries / Software for developers

Microsoft ODBC Driver for SQL Server on macOS
Universal components / Libraries / Software for developers

Microsoft ODBC Driver for SQL Server on Windows
Universal components / Libraries / Software for developers

Vendor

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Input validation error

EUVDB-ID: #VU79153

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-38169

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to insufficient validation of user-supplied input in Microsoft OLE DB. A remote attacker can trick a victim into attempting to connect to a malicious SQL server via OLEDB and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SQL Server: before 2022 CU5 16.0.4045.3

OLE DB Driver: before 19.3.1 19.3.0001.0

Microsoft ODBC Driver for SQL Server on Linux: before 18.3.1

Microsoft ODBC Driver for SQL Server on macOS: before 18.3.1

Microsoft ODBC Driver for SQL Server on Windows: before 18.3.1.1

CPE2.3
External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-38169


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###