ID CVE-2018-8532
Summary An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when parsing a malicious XMLA file containing a reference to an external entity, aka "SQL Server Management Studio Information Disclosure Vulnerability." This affects SQL Server Management Studio 17.9, SQL Server Management Studio 18.0. This CVE ID is unique from CVE-2018-8527, CVE-2018-8533.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:sql_server_management_studio:17.9:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sql_server_management_studio:17.9:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sql_server_management_studio:18.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sql_server_management_studio:18.0:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 27-11-2018 - 14:02)
Impact:
Exploitability:
CWE CWE-611
CAPEC
  • XML External Entities Blowup
    This attack takes advantage of the entity replacement property of XML where the value of the replacement is a URI. A well-crafted XML document could have the entity refer to a URI that consumes a large amount of resources to create a denial of service condition. This can cause the system to either freeze, crash, or execute arbitrary code depending on the URI.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
refmap via4
bid 105475
confirm https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8532
exploit-db 45587
sectrack 1041826
Last major update 27-11-2018 - 14:02
Published 10-10-2018 - 13:29
Last modified 27-11-2018 - 14:02
Back to Top