msrc_cve-2024-37339
Vulnerability from csaf_microsoft
Published
2024-09-10 07:00
Modified
2024-09-10 07:00
Summary
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability

Notes

Additional Resources
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle
Disclaimer
The information provided in the Microsoft Knowledge Base is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Customer Action
Required. The vulnerability documented by this CVE requires customer action to resolve.



{
  "document": {
    "acknowledgments": [
      {
        "names": [
          "\u003ca href=\"https://twitter.com/arudd1ck\"\u003eAndrew Ruddick\u003c/a\u003e with Microsoft Security Response Center"
        ]
      }
    ],
    "aggregate_severity": {
      "namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Public",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
        "title": "Disclaimer"
      },
      {
        "category": "general",
        "text": "Required. The vulnerability documented by this CVE requires customer action to resolve.",
        "title": "Customer Action"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "secure@microsoft.com",
      "name": "Microsoft Security Response Center",
      "namespace": "https://msrc.microsoft.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "CVE-2024-37339 Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability - HTML",
        "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37339"
      },
      {
        "category": "self",
        "summary": "CVE-2024-37339 Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability - CSAF",
        "url": "https://msrc.microsoft.com/csaf/2024/msrc_cve-2024-37339.json"
      },
      {
        "category": "external",
        "summary": "Microsoft Exploitability Index",
        "url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1"
      },
      {
        "category": "external",
        "summary": "Microsoft Support Lifecycle",
        "url": "https://support.microsoft.com/lifecycle"
      },
      {
        "category": "external",
        "summary": "Common Vulnerability Scoring System",
        "url": "https://www.first.org/cvss"
      }
    ],
    "title": "Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability",
    "tracking": {
      "current_release_date": "2024-09-10T07:00:00.000Z",
      "generator": {
        "date": "2024-12-31T23:02:29.743Z",
        "engine": {
          "name": "MSRC Generator",
          "version": "1.0"
        }
      },
      "id": "msrc_CVE-2024-37339",
      "initial_release_date": "2024-09-10T07:00:00.000Z",
      "revision_history": [
        {
          "date": "2024-09-10T07:00:00.000Z",
          "legacy_version": "1",
          "number": "1",
          "summary": "Information published."
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c14.0.2060.1",
            "product": {
              "name": "Microsoft SQL Server 2017 for x64-based Systems (GDR) \u003c14.0.2060.1",
              "product_id": "6"
            }
          },
          {
            "category": "product_version",
            "name": "14.0.2060.1",
            "product": {
              "name": "Microsoft SQL Server 2017 for x64-based Systems (GDR) 14.0.2060.1",
              "product_id": "11478"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft SQL Server 2017 for x64-based Systems (GDR)"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c15.0.2120.1",
            "product": {
              "name": "Microsoft SQL Server 2019 for x64-based Systems (GDR) \u003c15.0.2120.1",
              "product_id": "5"
            }
          },
          {
            "category": "product_version",
            "name": "15.0.2120.1",
            "product": {
              "name": "Microsoft SQL Server 2019 for x64-based Systems (GDR) 15.0.2120.1",
              "product_id": "11821"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft SQL Server 2019 for x64-based Systems (GDR)"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c14.0.3475.1",
            "product": {
              "name": "Microsoft SQL Server 2017 for x64-based Systems (CU 31) \u003c14.0.3475.1",
              "product_id": "4"
            }
          },
          {
            "category": "product_version",
            "name": "14.0.3475.1",
            "product": {
              "name": "Microsoft SQL Server 2017 for x64-based Systems (CU 31) 14.0.3475.1",
              "product_id": "12145"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft SQL Server 2017 for x64-based Systems (CU 31)"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c16.0.1125.1",
            "product": {
              "name": "Microsoft SQL Server 2022 for x64-based Systems (GDR) \u003c16.0.1125.1",
              "product_id": "3"
            }
          },
          {
            "category": "product_version",
            "name": "16.0.1125.1",
            "product": {
              "name": "Microsoft SQL Server 2022 for x64-based Systems (GDR) 16.0.1125.1",
              "product_id": "12147"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft SQL Server 2022 for x64-based Systems (GDR)"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c16.0.4140.3",
            "product": {
              "name": "Microsoft SQL Server 2022 for x64-based Systems (CU 14) \u003c16.0.4140.3",
              "product_id": "2"
            }
          },
          {
            "category": "product_version",
            "name": "16.0.4140.3",
            "product": {
              "name": "Microsoft SQL Server 2022 for x64-based Systems (CU 14) 16.0.4140.3",
              "product_id": "12407"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft SQL Server 2022 for x64-based Systems (CU 14)"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c15.0.4390.2",
            "product": {
              "name": "Microsoft SQL Server 2019 for x64-based Systems (CU 28) \u003c15.0.4390.2",
              "product_id": "1"
            }
          },
          {
            "category": "product_version",
            "name": "15.0.4390.2",
            "product": {
              "name": "Microsoft SQL Server 2019 for x64-based Systems (CU 28) 15.0.4390.2",
              "product_id": "12408"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft SQL Server 2019 for x64-based Systems (CU 28)"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-37339",
      "cwe": {
        "id": "CWE-822",
        "name": "Untrusted Pointer Dereference"
      },
      "notes": [
        {
          "category": "general",
          "text": "Microsoft",
          "title": "Assigning CNA"
        },
        {
          "category": "faq",
          "text": "Successful exploitation of this vulnerability requires an authenticated attacker to leverage SQL Server Native Scoring to apply pre-trained models to their data without moving it out of the database.",
          "title": "According to the CVSS metric, privileges required is low (PR:L). What does that mean for this vulnerability?"
        },
        {
          "category": "faq",
          "text": "Update your relevant version of SQL Server. Any applicable driver fixes are included in those updates.\nUpdate your application to use Microsoft OLE DB Driver 18 or 19. Update the drivers to the versions listed on this page, which provide protection against this vulnerability.\nConsult with your application vendor if it is compatible with Microsoft OLE DB Driver 18 or 19. Update the drivers to the versions listed in this page, which provide protection against this vulnerability\nFirst, determine your SQL Server version number. For more information on determining your SQL Server version number, see Microsoft Knowledge Base Article 321185 - How to determine the version, edition, and update level of SQL Server and its components., Second, in the table below, locate your version number or the version range that your version number falls within. The corresponding update is the one you need to install.\n5042578: 5042578, Security update for SQL Server 2022 CU14+GDR: Security update for SQL Server 2022 CU14+GDR, 16.0.4003.1 - 16.0.4135.4: 16.0.4003.1 - 16.0.4135.4, KB 5038325 - SQL2022 RTM CU14: KB 5038325 - SQL2022 RTM CU14, 5042211: 5042211, Security update for SQL Server 2022 RTM+GDR: Security update for SQL Server 2022 RTM+GDR, 16.0.1000.6 - 16.0.1121.4: 16.0.1000.6 - 16.0.1121.4, KB 5040936 - Previous SQL2022 RTM GDR: KB 5040936 - Previous SQL2022 RTM GDR, 5042749: 5042749, Security update for SQL Server 2019 CU28+GDR: Security update for SQL Server 2019 CU28+GDR, 15.0.4003.23 - 15.0.4385.2: 15.0.4003.23 - 15.0.4385.2, KB 5039747 - SQL2019 RTM CU28: KB 5039747 - SQL2019 RTM CU28, 5042214: 5042214, Security update for SQL Server 2019 RTM+GDR: Security update for SQL Server 2019 RTM+GDR, 15.0.2000.5 - 15.0.2116.2: 15.0.2000.5 - 15.0.2116.2, KB 5040986 - Previous SQL2019 RTM GDR: KB 5040986 - Previous SQL2019 RTM GDR, 5042215: 5042215, Security update for SQL Server 2017 CU31+GDR: Security update for SQL Server 2017 CU31+GDR, 14.0.3006.16 - 14.0.3471.2: 14.0.3006.16 - 14.0.3471.2, KB 5040940 - SQL2017 RTM CU31: KB 5040940 - SQL2017 RTM CU31, 5042217: 5042217, Security update for SQL Server 2017 RTM+GDR: Security update for SQL Server 2017 RTM+GDR, 14.0.1000.169 - 14.0.2056.2: 14.0.1000.169 - 14.0.2056.2, KB 5040942 - Previous SQL2017 RTM GDR: KB 5040942 - Previous SQL2017 RTM GDR, 5042209: 5042209, Security update for SQL 2016 Azure Connect Feature Pack: Security update for SQL 2016 Azure Connect Feature Pack, 13.0.7000.253 - 13.0.7037.1: 13.0.7000.253 - 13.0.7037.1, KB 5040944 - SQL2016 Azure Connect Feature Pack: KB 5040944 - SQL2016 Azure Connect Feature Pack, 5042207: 5042207, Security update for SQL Server 2016 SP3 RTM+GDR: Security update for SQL Server 2016 SP3 RTM+GDR, 13.0.6300.2 - 13.0.6441.1: 13.0.6300.2 - 13.0.6441.1, KB 5040946 - Previous SQL2016 RTM GDR: KB 5040946 - Previous SQL2016 RTM GDR\nThe General Distribution Release (GDR) and Cumulative Update (CU) designations correspond to the two different servicing options in place for SQL Server baseline releases. A baseline can be either an RTM release or a Service Pack release.\nGDR updates \u2013 cumulatively only contain security updates for the given baseline., CU updates \u2013 cumulatively contain all functional fixes and security updates for the given baseline.\nFor any given baseline, either the GDR or CU updates could be options (see below).\nIf SQL Server installation is at a baseline version, you can choose either the GDR or CU update., If SQL Server installation has intentionally only installed past GDR updates, then choose to install the GDR update package., If SQL Server installation has intentionally installed previous CU updates, then chose to install the CU security update package.\nYes. SQL Server instances on Windows Azure (IaaS) can be offered the security updates through Microsoft Update, or customers can download the security updates from Microsoft Download Center and apply them manually.",
          "title": "I am running SQL Server on my system. What action do I need to take?"
        }
      ],
      "product_status": {
        "fixed": [
          "11478",
          "11821",
          "12145",
          "12147",
          "12407",
          "12408"
        ],
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-37339 Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability - HTML",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37339"
        },
        {
          "category": "self",
          "summary": "CVE-2024-37339 Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability - CSAF",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37339"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-09-10T07:00:00.000Z",
          "details": "14.0.2060.1:Security Update:https://support.microsoft.com/help/5042217",
          "product_ids": [
            "6"
          ],
          "url": "https://support.microsoft.com/help/5042217"
        },
        {
          "category": "vendor_fix",
          "date": "2024-09-10T07:00:00.000Z",
          "details": "15.0.2120.1:Security Update:https://support.microsoft.com/help/5042214",
          "product_ids": [
            "5"
          ],
          "url": "https://support.microsoft.com/help/5042214"
        },
        {
          "category": "vendor_fix",
          "date": "2024-09-10T07:00:00.000Z",
          "details": "14.0.3475.1:Security Update:https://support.microsoft.com/help/5042215",
          "product_ids": [
            "4"
          ],
          "url": "https://support.microsoft.com/help/5042215"
        },
        {
          "category": "vendor_fix",
          "date": "2024-09-10T07:00:00.000Z",
          "details": "16.0.1125.1:Security Update:https://support.microsoft.com/help/5042211",
          "product_ids": [
            "3"
          ],
          "url": "https://support.microsoft.com/help/5042211"
        },
        {
          "category": "vendor_fix",
          "date": "2024-09-10T07:00:00.000Z",
          "details": "16.0.4140.3:Security Update:https://support.microsoft.com/help/5042578",
          "product_ids": [
            "2"
          ],
          "url": "https://support.microsoft.com/help/5042578"
        },
        {
          "category": "vendor_fix",
          "date": "2024-09-10T07:00:00.000Z",
          "details": "15.0.4390.2:Security Update:https://support.microsoft.com/help/5042749",
          "product_ids": [
            "1"
          ],
          "url": "https://support.microsoft.com/help/5042749"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalsScore": 0.0,
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 7.7,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Remote Code Execution"
        },
        {
          "category": "exploit_status",
          "details": "Exploited:No;Latest Software Release:Exploitation Less Likely"
        }
      ],
      "title": "Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.