Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Vulnerabilities in SQL Server Could Allow Elevation of Privilege (2984340)
Informations
Name MS14-044 First vendor Publication 2014-08-12
Vendor Microsoft Last vendor Modification 2014-08-13
Severity (Vendor) Important Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important
Revision Note: V1.1 (August 13, 2014): Revised bulletin to correct the Update FAQ that addresses the question, Will these security updates be offered to SQL Server clusters?
Summary: This security update resolves two privately reported vulnerabilities in Microsoft SQL Server (one in SQL Server Master Data Services and the other in the SQL Server relational database management system). The more severe of these vulnerabilities, affecting SQL Server Master Data Services, could allow elevation of privilege if a user visits a specially crafted website that injects a client-side script into the user's instance of Internet Explorer. In all cases, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes them to the attacker's website, or by getting them to open an attachment sent through email.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS14-044

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26145
 
Oval ID: oval:org.mitre.oval:def:26145
Title: SQL master data services XSS vulnerability - CVE-2014-1820 (MS14-044)
Description: Cross-site scripting (XSS) vulnerability in Master Data Services (MDS) in Microsoft SQL Server 2012 SP1 and 2014 on 64-bit platforms allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "SQL Master Data Services XSS Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-1820
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2012
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2012 R2
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft SQL Server 2012
Microsoft SQL Server 2014
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26287
 
Oval ID: oval:org.mitre.oval:def:26287
Title: Microsoft SQL Server stack overrun vulnerability - CVE-2014-4061 (MS14-044)
Description: Microsoft SQL Server 2008 SP3, 2008 R2 SP2, and 2012 SP1 does not properly control use of stack memory for processing of T-SQL batch commands, which allows remote authenticated users to cause a denial of service (daemon hang) via a crafted T-SQL statement, aka "Microsoft SQL Server Stack Overrun Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-4061
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft SQL Server 2008
Microsoft SQL Server 2008 R2
Microsoft SQL Server 2012
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-08-14 IAVM : 2014-A-0126 - Multiple Vulnerabilities in Microsoft SQL Server
Severity : Category II - VMSKEY : V0053801

Nessus® Vulnerability Scanner

Date Description
2014-08-12 Name : A cross-site scripting vulnerability in SQL Server could allow an elevation o...
File : smb_kb2984340.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : A cross-site scripting vulnerability in SQL Server could allow an elevation o...
File : smb_nt_ms14-044.nasl - Type : ACT_GATHER_INFO
2003-01-26 Name : The remote host has a database server installed.
File : mssql_version.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2016-04-27 02:06:27
  • Multiple Updates
2015-10-18 17:26:19
  • Multiple Updates
2014-08-30 13:25:34
  • Multiple Updates
2014-08-14 00:24:14
  • Multiple Updates
2014-08-14 00:16:06
  • Multiple Updates
2014-08-13 13:24:59
  • Multiple Updates
2014-08-13 05:25:46
  • Multiple Updates
2014-08-12 21:29:08
  • Multiple Updates
2014-08-12 21:18:25
  • First insertion