CVE-2023-36420 (GCVE-0-2023-36420)
Vulnerability from
Published
2023-10-10 17:08
Modified
2025-04-14 22:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-415 - Double Free
Summary
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36420 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Microsoft SQL Server 2019 (GDR) |
Version: 15.0.0 < 15.0.2104.1 |
||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:45:56.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36420" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-36420", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-26T21:49:51.647284Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-27T20:42:43.918Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Microsoft SQL Server 2019 (GDR)", "vendor": "Microsoft", "versions": [ { "lessThan": "15.0.2104.1", "status": "affected", "version": "15.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SQL Server 2022 (GDR)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.1105.1", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 17 for SQL Server on Windows", "vendor": "Microsoft", "versions": [ { "lessThan": "17.10.5.1", "status": "affected", "version": "17.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 17 for SQL Server on Linux", "vendor": "Microsoft", "versions": [ { "lessThan": "17.10.5.1", "status": "affected", "version": "17.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 17 for SQL Server on MacOS", "vendor": "Microsoft", "versions": [ { "lessThan": "17.10.5.1", "status": "affected", "version": "17.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 18 for SQL Server on Windows", "vendor": "Microsoft", "versions": [ { "lessThan": "18.3.2.1", "status": "affected", "version": "18.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 18 for SQL Server on Linux", "vendor": "Microsoft", "versions": [ { "lessThan": "18.3.2.1", "status": "affected", "version": "18.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 18 for SQL Server on MacOS", "vendor": "Microsoft", "versions": [ { "lessThan": "18.3.2.1", "status": "affected", "version": "18.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SQL Server 2022 (CU 8)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.4080.1", "status": "affected", "version": "15.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SQL Server 2019 (CU 22)", "vendor": "Microsoft", "versions": [ { "lessThan": "15.0.4326.1", "status": "affected", "version": "15.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:sql_server:*:*:*:*:*:*:x64:*", "versionEndExcluding": "15.0.2104.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sql_server:*:*:*:*:*:*:x64:*", "versionEndExcluding": "16.0.1105.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:odbc_driver_17_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.10.5.1", "versionStartIncluding": "17.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:odbc_driver_17_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.10.5.1", "versionStartIncluding": "17.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:odbc_driver_17_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.10.5.1", "versionStartIncluding": "17.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:odbc_driver_18_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "18.3.2.1", "versionStartIncluding": "18.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:odbc_driver_18_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "18.3.2.1", "versionStartIncluding": "18.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:odbc_driver_18_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "18.3.2.1", "versionStartIncluding": "18.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sql_server:*:*:*:*:*:*:x64:*", "versionEndExcluding": "16.0.4080.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sql_server:*:*:*:*:*:*:x64:*", "versionEndExcluding": "15.0.4326.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2023-10-10T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-415", "description": "CWE-415: Double Free", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-14T22:46:38.312Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36420" } ], "title": "Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-36420", "datePublished": "2023-10-10T17:08:06.283Z", "dateReserved": "2023-06-21T15:14:27.785Z", "dateUpdated": "2025-04-14T22:46:38.312Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-2502 (GCVE-0-2009-2502)
Vulnerability from
Published
2009-10-14 10:00
Modified
2024-10-21 16:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a crafted TIFF image file, aka "GDI+ TIFF Buffer Overflow Vulnerability."
References
▼ | URL | Tags |
---|---|---|
http://www.us-cert.gov/cas/techalerts/TA09-286A.html | third-party-advisory, x_refsource_CERT | |
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-062 | vendor-advisory, x_refsource_MS | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5898 | vdb-entry, signature, x_refsource_OVAL |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:52:14.805Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA09-286A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-286A.html" }, { "name": "MS09-062", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-062" }, { "name": "oval:org.mitre.oval:def:5898", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5898" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2009-2502", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-01-11T16:41:52.863250Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-21T16:34:33.080Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a crafted TIFF image file, aka \"GDI+ TIFF Buffer Overflow Vulnerability.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "TA09-286A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-286A.html" }, { "name": "MS09-062", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-062" }, { "name": "oval:org.mitre.oval:def:5898", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5898" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2009-2502", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a crafted TIFF image file, aka \"GDI+ TIFF Buffer Overflow Vulnerability.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA09-286A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-286A.html" }, { "name": "MS09-062", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-062" }, { "name": "oval:org.mitre.oval:def:5898", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5898" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2009-2502", "datePublished": "2009-10-14T10:00:00", "dateReserved": "2009-07-17T00:00:00", "dateUpdated": "2024-10-21T16:34:33.080Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-32028 (GCVE-0-2023-32028)
Vulnerability from
Published
2023-06-16 00:44
Modified
2025-01-01 01:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-122 - Heap-based Buffer Overflow
Summary
Microsoft SQL OLE DB Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32028 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Microsoft OLE DB Driver 19 for SQL Server |
Version: 19.0.0 < 19.3.0001.0 |
|||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:03:28.848Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft OLE DB Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32028" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft OLE DB Driver 19 for SQL Server", "vendor": "Microsoft", "versions": [ { "lessThan": "19.3.0001.0", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft OLE DB Driver 18 for SQL Server", "vendor": "Microsoft", "versions": [ { "lessThan": "18.6.0006.0", "status": "affected", "version": "18.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.11.33", "status": "affected", "version": "16.11.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.2", "vendor": "Microsoft", "versions": [ { "lessThan": "17.2.23", "status": "affected", "version": "17.2.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.4", "vendor": "Microsoft", "versions": [ { "lessThan": "17.4.15", "status": "affected", "version": "17.4.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.6", "vendor": "Microsoft", "versions": [ { "lessThan": "17.6.11", "status": "affected", "version": "17.6.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.8", "vendor": "Microsoft", "versions": [ { "lessThan": "17.8.4", "status": "affected", "version": "17.8.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:ole_db_driver_19_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "19.3.0001.0", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:ole_db_driver_18_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "18.6.0006.0", "versionStartIncluding": "18.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.11.33", "versionStartIncluding": "16.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.2.23", "versionStartIncluding": "17.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.4.15", "versionStartIncluding": "17.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.6.11", "versionStartIncluding": "17.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.8.4", "versionStartIncluding": "17.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2023-06-15T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft SQL OLE DB Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-01T01:43:44.971Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft SQL OLE DB Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32028" } ], "title": "Microsoft SQL OLE DB Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-32028", "datePublished": "2023-06-16T00:44:30.155Z", "dateReserved": "2023-05-01T15:34:52.132Z", "dateUpdated": "2025-01-01T01:43:44.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-32027 (GCVE-0-2023-32027)
Vulnerability from
Published
2023-06-16 00:44
Modified
2025-02-28 21:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-122 - Heap-based Buffer Overflow
Summary
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32027 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Microsoft ODBC Driver 17 for SQL Server on Linux |
Version: 17.0.0.0 < 17.10.4.1 |
|||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:03:28.681Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32027" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-32027", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-28T20:20:54.895772Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-28T21:08:42.415Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 17 for SQL Server on Linux", "vendor": "Microsoft", "versions": [ { "lessThan": "17.10.4.1", "status": "affected", "version": "17.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 17 for SQL Server on Windows", "vendor": "Microsoft", "versions": [ { "lessThan": "17.10.4.1", "status": "affected", "version": "17.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 18 for SQL Server on Windows", "vendor": "Microsoft", "versions": [ { "lessThan": "18.2.2.1", "status": "affected", "version": "18.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 18 for SQL Server on MacOS", "vendor": "Microsoft", "versions": [ { "lessThan": "18.2.1.1", "status": "affected", "version": "18.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 17 for SQL Server on MacOS", "vendor": "Microsoft", "versions": [ { "lessThan": "17.10.4.1", "status": "affected", "version": "17.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 18 for SQL Server on Linux", "vendor": "Microsoft", "versions": [ { "lessThan": "18.2.1.1", "status": "affected", "version": "18.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.11.33", "status": "affected", "version": "16.11.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.2", "vendor": "Microsoft", "versions": [ { "lessThan": "17.2.23", "status": "affected", "version": "17.2.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.4", "vendor": "Microsoft", "versions": [ { "lessThan": "17.4.15", "status": "affected", "version": "17.4.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.6", "vendor": "Microsoft", "versions": [ { "lessThan": "17.6.11", "status": "affected", "version": "17.6.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.8", "vendor": "Microsoft", "versions": [ { "lessThan": "17.8.4", "status": "affected", "version": "17.8.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:odbc_driver_17_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.10.4.1", "versionStartIncluding": "17.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:odbc_driver_17_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.10.4.1", "versionStartIncluding": "17.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:odbc_driver_18_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "18.2.2.1", "versionStartIncluding": "18.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:odbc_driver_18_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "18.2.1.1", "versionStartIncluding": "18.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:odbc_driver_17_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.10.4.1", "versionStartIncluding": "17.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:odbc_driver_18_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "18.2.1.1", "versionStartIncluding": "18.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.11.33", "versionStartIncluding": "16.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.2.23", "versionStartIncluding": "17.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.4.15", "versionStartIncluding": "17.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.6.11", "versionStartIncluding": "17.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.8.4", "versionStartIncluding": "17.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2023-06-15T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-01T01:43:43.911Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32027" } ], "title": "Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-32027", "datePublished": "2023-06-16T00:44:29.549Z", "dateReserved": "2023-05-01T15:34:52.132Z", "dateUpdated": "2025-02-28T21:08:42.415Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-32025 (GCVE-0-2023-32025)
Vulnerability from
Published
2023-06-16 00:44
Modified
2025-02-28 21:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-122 - Heap-based Buffer Overflow
Summary
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32025 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Microsoft ODBC Driver 17 for SQL Server on Linux |
Version: 17.0.0.0 < 17.10.4.1 |
|||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:03:28.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32025" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-32025", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-28T20:21:00.289520Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-28T21:08:54.117Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 17 for SQL Server on Linux", "vendor": "Microsoft", "versions": [ { "lessThan": "17.10.4.1", "status": "affected", "version": "17.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 18 for SQL Server on MacOS", "vendor": "Microsoft", "versions": [ { "lessThan": "18.2.1.1", "status": "affected", "version": "18.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 17 for SQL Server on MacOS", "vendor": "Microsoft", "versions": [ { "lessThan": "17.10.4.1", "status": "affected", "version": "17.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 18 for SQL Server on Windows", "vendor": "Microsoft", "versions": [ { "lessThan": "18.2.2.1", "status": "affected", "version": "18.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 18 for SQL Server on Linux", "vendor": "Microsoft", "versions": [ { "lessThan": "18.2.1.1", "status": "affected", "version": "18.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft ODBC Driver 17 for SQL Server on Windows", "vendor": "Microsoft", "versions": [ { "lessThan": "17.10.4.1", "status": "affected", "version": "17.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.11.33", "status": "affected", "version": "16.11.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.2", "vendor": "Microsoft", "versions": [ { "lessThan": "17.2.23", "status": "affected", "version": "17.2.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.4", "vendor": "Microsoft", "versions": [ { "lessThan": "17.4.15", "status": "affected", "version": "17.4.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.6", "vendor": "Microsoft", "versions": [ { "lessThan": "17.6.11", "status": "affected", "version": "17.6.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.8", "vendor": "Microsoft", "versions": [ { "lessThan": "17.8.4", "status": "affected", "version": "17.8.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:odbc_driver_17_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.10.4.1", "versionStartIncluding": "17.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:odbc_driver_18_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "18.2.1.1", "versionStartIncluding": "18.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:odbc_driver_17_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.10.4.1", "versionStartIncluding": "17.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:odbc_driver_18_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "18.2.2.1", "versionStartIncluding": "18.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:odbc_driver_18_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "18.2.1.1", "versionStartIncluding": "18.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:odbc_driver_17_for_sql_server:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.10.4.1", "versionStartIncluding": "17.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.11.33", "versionStartIncluding": "16.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.2.23", "versionStartIncluding": "17.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.4.15", "versionStartIncluding": "17.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.6.11", "versionStartIncluding": "17.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.8.4", "versionStartIncluding": "17.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2023-06-15T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-01T01:43:42.899Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32025" } ], "title": "Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-32025", "datePublished": "2023-06-16T00:44:28.480Z", "dateReserved": "2023-05-01T15:34:52.131Z", "dateUpdated": "2025-02-28T21:08:54.117Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
displaying 1 - 5 organizations in total 5