Lucene search

K
certCERTVU:225555
HistoryJul 25, 2002 - 12:00 a.m.

Microsoft SQL Server contains buffer overflow in pwdencrypt() function

2002-07-2500:00:00
www.kb.cert.org
24

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.081 Low

EPSS

Percentile

94.3%

Overview

The Microsoft SQL Server contains a buffer overflow vulnerability that may allow remote attackers to execute arbitrary code with system privileges.

Description

The Microsoft SQL Server provides multiple methods for users to authenticate to SQL databases. When SQL Server Authentication is used, the username and password of each database user is stored in a database on the SQL server. When users supply a password to the server using this method, a function named pwdencrypt() is responsible for encrypting the user-supplied password so that it can be compared to the encrypted password stored on the SQL server. There is a buffer overflow in pwdencrypt() that allows remote attackers to execute arbitrary code on the SQL server by supplying a crafted password value. Successful exploitation of this vulnerability requires knowledge of a valid username and will cause the supplied code to execute with the privileges of the SQL service account.


Impact

This vulnerability allows remote attackers with knowledge of a valid username to execute arbitrary code with the privileges of the SQL service account. If the privileges of the service account are elevated via VU#796313, this vulnerability may result in compromise of the server host.


Solution

Apply a patch

Microsoft has published Security Bulletin MS02-034 to address this vulnerability. For more information, please see

http://www.microsoft.com/technet/security/bulletin/MS02-034.asp

This vulnerability also affects any products that include the Microsoft Desktop Engine (MSDE) 2000. For more information, please see

http://www.microsoft.com/technet/security/MSDEapps.asp


Vendor Information

225555

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Notified: July 11, 2002 Updated: July 25, 2002

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Microsoft has published Security Bulletin MS02-034 to address this vulnerability. For more information, please see

http://www.microsoft.com/technet/security/bulletin/MS02-034.asp

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23225555 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Martin Rakhmanoff to the Bugtraq mailing list on June 14, 2002.

This document was written by Jeffrey P. Lanza and is based upon information provided by Microsoft.

Other Information

CVE IDs: CVE-2002-0624
CERT Advisory: CA-2002-22 Severity Metric:

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.081 Low

EPSS

Percentile

94.3%

Related for VU:225555