Executive Summary

Summary
Title Vulnerability in Microsoft SQL Server Could Allow Remote Code Execution (959420)
Informations
Name MS09-004 First vendor Publication 2009-02-10
Vendor Microsoft Last vendor Modification 2009-03-18
Severity (Vendor) Important Revision 1.2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.2 (March 18, 2009): Corrected product instance names from "ADMT" and "ADS" to "MS_ADMT" and "MicrosoftADS", respectively. These are instance names referenced in the Security Update Deployment section for the Microsoft SQL Server 2000 Desktop Engine (WMSDE). This is an informational change only that does not affect the files contained in the update. Customers who have successfully updated their systems do not need to reinstall this update.Summary: This security update resolves a privately reported vulnerability in Microsoft SQL Server. The vulnerability could allow remote code execution if untrusted users access an affected system or if a SQL injection attack occurs to an affected system. Systems with SQL Server 7.0 Service Pack 4, SQL Server 2005 Service Pack 3, and SQL Server 2008 are not affected by this issue.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS09-004.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6217
 
Oval ID: oval:org.mitre.oval:def:6217
Title: SQL Server sp_replwritetovarbin Limited Memory Overwrite Vulnerability
Description: Heap-based buffer overflow in Microsoft SQL Server 2000 SP4, 8.00.2050, 8.00.2039, and earlier; SQL Server 2000 Desktop Engine (MSDE 2000) SP4; SQL Server 2005 SP2 and 9.00.1399.06; SQL Server 2000 Desktop Engine (WMSDE) on Windows Server 2003 SP1 and SP2; and Windows Internal Database (WYukon) SP2 allows remote authenticated users to cause a denial of service (access violation exception) or execute arbitrary code by calling the sp_replwritetovarbin extended stored procedure with a set of invalid parameters that trigger memory overwrite, aka "SQL Server sp_replwritetovarbin Limited Memory Overwrite Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-5416
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft SQL Server 2000
Microsoft SQL Server 2005
Microsoft SQL Server 2000 Desktop Engine (WMSDE)
Windows Internal Database (WYukon)
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

SAINT Exploits

Description Link
Microsoft SQL Server spreplwritetovarbin Buffer Overflow More info here

ExploitDB Exploits

id Description
2011-02-08 Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection
2011-01-24 Microsoft SQL Server sp_replwritetovarbin Memory Corruption

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2008-12-16 Name : Microsoft SQL Server sp_replwritetovarbin() BOF Vulnerability
File : nvt/gb_mssql_sp_replwritetovarbin_bof_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50589 Microsoft SQL Server 2000 sp_replwritetovarbin() Stored Procedure Overflow

An overflow exists in Microsoft SQL Server 2000. The sp_replwritetovarbin() stored procedure fails to check invalid parameters, trigger memory overwrite, resulting in a heap overflow. With a specially crafted request, an attacker can cause a denial of service or execute arbitrary code resulting in a loss of integrity and/or availability.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158
2009-02-12 IAVM : 2009-A-0012 - Microsoft SQL Server Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0018387

Snort® IPS/IDS

Date Description
2014-01-10 sp_replwritetovarbin vulnerable function attempt
RuleID : 15144 - Revision : 12 - Type : SERVER-MSSQL
2014-01-10 sp_replwritetovarbin unicode vulnerable function attempt
RuleID : 15143 - Revision : 15 - Type : SERVER-MSSQL
2014-01-10 Microsoft Windows SMB sp_replwritetovarbin vulnerable function unicode attempt
RuleID : 15142 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB sp_replwritetovarbin vulnerable function unicode andx a...
RuleID : 15141 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB sp_replwritetovarbin vulnerable function attempt
RuleID : 15140 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB sp_replwritetovarbin vulnerable function andx attempt
RuleID : 15139 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB sp_replwritetovarbin vulnerable function WriteAndX unic...
RuleID : 15138 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB sp_replwritetovarbin vulnerable function WriteAndX unic...
RuleID : 15137 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB sp_replwritetovarbin vulnerable function WriteAndX attempt
RuleID : 15136 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB sp_replwritetovarbin vulnerable function WriteAndX andx...
RuleID : 15135 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB sp_replwritetovarbin vulnerable function unicode attempt
RuleID : 15134 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB sp_replwritetovarbin vulnerable function unicode andx a...
RuleID : 15133 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB sp_replwritetovarbin vulnerable function attempt
RuleID : 15132 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB sp_replwritetovarbin vulnerable function andx attempt
RuleID : 15131 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB sp_replwritetovarbin vulnerable function WriteAndX unic...
RuleID : 15130 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB sp_replwritetovarbin vulnerable function WriteAndX unic...
RuleID : 15129 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB sp_replwritetovarbin vulnerable function WriteAndX attempt
RuleID : 15128 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB sp_replwritetovarbin vulnerable function WriteAndX andx...
RuleID : 15127 - Revision : 10 - Type : OS-WINDOWS

Metasploit Database

id Description
2008-12-09 MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection
2008-12-09 MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2009-02-11 Name : A database application installed on the remote host is affected by a remote c...
File : smb_kb959420.nasl - Type : ACT_GATHER_INFO
2009-02-11 Name : Arbitrary code can be executed on the remote host through Microsoft SQL Server.
File : smb_nt_ms09-004.nasl - Type : ACT_GATHER_INFO
2003-01-26 Name : The remote host has a database server installed.
File : mssql_version.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-05-23 13:17:13
  • Multiple Updates
2014-02-17 11:46:10
  • Multiple Updates
2014-01-19 21:30:17
  • Multiple Updates
2013-11-11 12:41:11
  • Multiple Updates
2013-05-11 00:49:26
  • Multiple Updates