cve-2024-21303
Vulnerability from cvelistv5
Published
2024-07-09 17:02
Modified
2024-09-17 22:33
Summary
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-21303",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-23T19:01:12.899513Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-23T19:01:25.042Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:13:42.699Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21303"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:microsoft:sql_server:2022:*:*:*:*:*:x64:*"
          ],
          "platforms": [
            "Unknown"
          ],
          "product": "Microsoft SQL Server 2022 for (CU 13)",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "16.0.4131.2",
              "status": "affected",
              "version": "16.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:sql_server:2019:*:*:*:*:*:x64:*"
          ],
          "platforms": [
            "Unknown"
          ],
          "product": "Microsoft SQL Server 2019 for x64-based Systems (CU 27)",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "15.0.4382.1",
              "status": "affected",
              "version": "15.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:sql_server:2017:-:*:*:*:*:x64:*"
          ],
          "platforms": [
            "x64-based Systems"
          ],
          "product": "Microsoft SQL Server 2017 (GDR)",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "14.0.2056.2",
              "status": "affected",
              "version": "14.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:sql_server:2019:*:*:*:*:*:x64:*"
          ],
          "platforms": [
            "x64-based Systems"
          ],
          "product": "Microsoft SQL Server 2019 (GDR)",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "15.0.2116.2",
              "status": "affected",
              "version": "15.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:sql_server:2016:sp3:*:*:*:*:x64:*"
          ],
          "platforms": [
            "x64-based Systems"
          ],
          "product": "Microsoft SQL Server 2016 Service Pack 3 (GDR)",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "13.0.6441.1",
              "status": "affected",
              "version": "13.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:sql_server:2016:sp3:*:*:*:*:x64:*"
          ],
          "platforms": [
            "x64-based Systems"
          ],
          "product": "Microsoft SQL Server 2016 Service Pack 3 Azure Connect Feature Pack",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "13.0.7037.1",
              "status": "affected",
              "version": "13.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:sql_server:2017:-:*:*:*:*:x64:*"
          ],
          "platforms": [
            "x64-based Systems"
          ],
          "product": "Microsoft SQL Server 2017 (CU 31)",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "14.0.3471.2",
              "status": "affected",
              "version": "14.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:sql_server:2022:*:*:*:*:*:x64:*"
          ],
          "platforms": [
            "x64-based Systems"
          ],
          "product": "Microsoft SQL Server 2022 (GDR)",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "16.0.1121.4",
              "status": "affected",
              "version": "16.0.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2024-07-09T07:00:00+00:00",
      "descriptions": [
        {
          "lang": "en-US",
          "value": "SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en-US",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416: Use After Free",
              "lang": "en-US",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-17T22:33:28.900Z",
        "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
        "shortName": "microsoft"
      },
      "references": [
        {
          "name": "SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21303"
        }
      ],
      "title": "SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
    "assignerShortName": "microsoft",
    "cveId": "CVE-2024-21303",
    "datePublished": "2024-07-09T17:02:45.781Z",
    "dateReserved": "2023-12-08T22:45:19.365Z",
    "dateUpdated": "2024-09-17T22:33:28.900Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-21303\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2024-07-09T17:15:11.117\",\"lastModified\":\"2024-09-10T17:49:31.897\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de SQL Server Native Client OLE DB Provider\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]},{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2016:*:*:*:*:*:*:x64:*\",\"versionStartIncluding\":\"13.0.0.0\",\"versionEndIncluding\":\"13.0.6441.1\",\"matchCriteriaId\":\"5A97B8AE-3C33-4A30-9617-4A7E202F5846\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2016:*:*:*:*:*:*:x64:*\",\"versionStartIncluding\":\"13.0.6441.2\",\"versionEndIncluding\":\"13.0.7037.1\",\"matchCriteriaId\":\"C349B1EB-7DAD-4B96-9322-7E87F1CAA5EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2016:13.0.6441.1:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7854AC47-BF9B-4717-9A88-E082037C1093\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2016:13.0.6441.1:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE6F52C1-8CB0-40A9-898C-F2E59C369645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2016:13.0.7037.1:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D33820CA-D757-4660-93D1-20138743A8A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2016:13.0.7037.1:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D24DD1DE-80AE-4077-847E-ECB80B234044\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2017:*:*:*:*:*:*:x64:*\",\"versionStartIncluding\":\"14.0.0.0\",\"versionEndExcluding\":\"14.0.2056.2\",\"matchCriteriaId\":\"BC8222D8-60C3-439F-81C1-942B1BCA50B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2017:*:*:*:*:*:*:x64:*\",\"versionStartIncluding\":\"14.0.2056.3\",\"versionEndExcluding\":\"14.0.3471.2\",\"matchCriteriaId\":\"02C6C8CE-4FE2-45C8-83EC-49AB05B627F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*\",\"versionStartIncluding\":\"15.0.0.0\",\"versionEndExcluding\":\"15.0.2116.2\",\"matchCriteriaId\":\"F3A492BE-E3AF-4227-834C-572386D3155D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*\",\"versionStartIncluding\":\"15.0.2116.3\",\"versionEndExcluding\":\"15.0.4382.1\",\"matchCriteriaId\":\"9D7F2E0E-D3A8-4056-8780-B3E6D29A3317\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:x64:*\",\"versionStartIncluding\":\"16.0.0.0\",\"versionEndExcluding\":\"16.0.1121.4\",\"matchCriteriaId\":\"6729D2CA-889E-4450-ACD5-C078674361EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:x64:*\",\"versionStartIncluding\":\"16.0.1121.5\",\"versionEndExcluding\":\"16.0.4131.2\",\"matchCriteriaId\":\"773004ED-5E26-4E1B-B5A8-EF54ED39EB4E\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21303\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...