Executive Summary

Summary
Title Vulnerabilities in SQL Server Could Allow Remote Code Execution (3065718)
Informations
Name MS15-058 First vendor Publication 2015-07-14
Vendor Microsoft Last vendor Modification 2015-12-09
Severity (Vendor) Important Revision 1.2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important
Revision Note: V1.2 (December 9, 2015): Bulletin revised to clarify the product version guidance in the Update FAQ section by aligning it with the guidance provided in earlier releases. This is an informational change only. Customers who have already successfully installed the update do not need to take any action.
Summary: This security update resolves vulnerabilities in Microsoft SQL Server. The most severe vulnerabilities could allow remote code execution if an authenticated attacker runs a specially crafted query that is designed to execute a virtual function from a wrong address, leading to a function call to uninitialized memory. To exploit this vulnerability an attacker would need permissions to create or modify a database.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-058

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-284 Access Control (Authorization) Issues
33 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29315
 
Oval ID: oval:org.mitre.oval:def:29315
Title: SQL Server remote code execution vulnerability - CVE-2015-1763 (MS15-058)
Description: Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014 does not prevent use of uninitialized memory in certain attempts to execute virtual functions, which allows remote authenticated users to execute arbitrary code via a crafted query, aka "SQL Server Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1763
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft SQL Server 2008
Microsoft SQL Server 2008 R2
Microsoft SQL Server 2012
Microsoft SQL Server 2014
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29452
 
Oval ID: oval:org.mitre.oval:def:29452
Title: SQL Server elevation of privilege vulnerability - CVE-2015-1761 (MS15-058)
Description: Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014 uses an incorrect class during casts of unspecified pointers, which allows remote authenticated users to gain privileges by leveraging certain write access, aka "SQL Server Elevation of Privilege Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1761
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft SQL Server 2008
Microsoft SQL Server 2008 R2
Microsoft SQL Server 2012
Microsoft SQL Server 2014
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29485
 
Oval ID: oval:org.mitre.oval:def:29485
Title: SQL Server remote code execution vulnerability - CVE-2015-1762 (MS15-058)
Description: Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014, when transactional replication is configured, does not prevent use of uninitialized memory in unspecified function calls, which allows remote authenticated users to execute arbitrary code by leveraging certain permissions and making a crafted query, as demonstrated by the VIEW SERVER STATE permission, aka "SQL Server Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1762
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft SQL Server 2008
Microsoft SQL Server 2008 R2
Microsoft SQL Server 2012
Microsoft SQL Server 2014
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0171 - Multiple Vulnerabilities in Microsoft SQL Server (MS15-058)
Severity : Category II - VMSKEY : V0061125

Snort® IPS/IDS

Date Description
2015-08-14 Microsoft SQL Server transcational replication and showxmlplan enabled remote...
RuleID : 35198 - Revision : 5 - Type : SERVER-MSSQL

Nessus® Vulnerability Scanner

Date Description
2015-07-14 Name : The remote SQL Server installation is affected by multiple vulnerabilities.
File : smb_kb3065718.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote SQL Server installation is affected by multiple vulnerabilities.
File : smb_nt_ms15-058.nasl - Type : ACT_GATHER_INFO
2003-01-26 Name : The remote host has a database server installed.
File : mssql_version.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2017-02-02 09:25:20
  • Multiple Updates
2015-12-09 21:29:59
  • Multiple Updates
2015-12-09 21:16:28
  • Multiple Updates
2015-10-18 17:26:34
  • Multiple Updates
2015-08-14 21:23:53
  • Multiple Updates
2015-07-22 21:28:28
  • Multiple Updates
2015-07-22 21:16:18
  • Multiple Updates
2015-07-18 13:29:45
  • Multiple Updates
2015-07-15 21:27:45
  • Multiple Updates
2015-07-15 05:31:34
  • Multiple Updates
2015-07-14 21:30:39
  • Multiple Updates
2015-07-14 21:16:20
  • First insertion