Home » IT security: Linux, MacOS X and Windows threatened – new security gap in Microsoft SQL Server

IT security: Linux, MacOS X and Windows threatened – new security gap in Microsoft SQL Server

by admin
IT security: Linux, MacOS X and Windows threatened – new security gap in Microsoft SQL Server

There is a current security warning from the BSI for Microsoft SQL Server. You can read here what threatens IT security in Linux, MacOS X and Windows systems, how high the risk is and how affected users should behave.

The Federal Office for Security in Information Technology (BSI) published a security advisory for Microsoft SQL Server on April 9, 2024. The security vulnerability affects the operating systems Linux, MacOS X and Windows as well as the products Microsoft SQL Server 2019, Microsoft SQL Server 2022 and Microsoft SQL Server (MSSQL).

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Microsoft Security Advisory (Stand: 09.04.2024).

Microsoft SQL Server Security Advisory – Risk: High

Risk level: 4 (high)
CVSS Base Score: 8,8
CVSS Temporal Score: 7,7
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a priority list for taking countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. According to the CVSS, the threat of the vulnerability discussed here is rated as “high” with a base score of 8.8.

Microsoft SQL Server Bug: Multiple vulnerabilities allow code execution

The Microsoft SQL Server is a relational database management system from Microsoft.The Microsoft SQL Server (MSSQL Server for short) is a relational database management system.

See also  "Facebook-Meta ready to fire thousands of people", the Wall Street Journal announcement

A remote, anonymous attacker could exploit multiple vulnerabilities in Microsoft SQL Server 2019, Microsoft SQL Server 2022, and Microsoft SQL Server (MSSQL) to execute arbitrary code.

The vulnerability is identified with the individual CVE (Common Vulnerabilities and Exposures) serial numbers. CVE-2024-28906, CVE-2024-28908, CVE-2024-28909, CVE-2024-28910, CVE-2024-28911, CVE-2024-28912, CVE-2024-28913, CVE-2024-28914, CVE-2024-28915, CVE-2024-28926, CVE-2024-28927, CVE-2024-28929, CVE-2024-28930, CVE-2024-28931, CVE-2024-28932, CVE-2024-28933, CVE-2024-28934, CVE-2024-28935, CVE-2024-28936, CVE-2024-28937, CVE-2024-28938, CVE-2024-28939, CVE-2024-28940, CVE-2024-28941, CVE-2024-28942, CVE-2024-28943, CVE-2024-28944, CVE-2024-28945, CVE-2024-29043, CVE-2024-29044, CVE-2024-29045, CVE-2024-29046, CVE-2024-29047, CVE-2024-29048, CVE-2024-29982, CVE-2024-29983, CVE-2024-29984 und CVE-2024-29985 traded.

Systems affected by the security gap at a glance

Operating systems
Linux, MacOS X, Windows

Products
Microsoft SQL Server 2019 CU 25 (cpe:/a:microsoft:sql_server_2019)
Microsoft SQL Server 2019 GDR (cpe:/a:microsoft:sql_server_2019)
Microsoft SQL Server 2022 CU 12 (cpe:/a:microsoft:sql_server_2022)
Microsoft SQL Server 2022 GDR (cpe:/a:microsoft:sql_server_2022)
Microsoft SQL Server (MSSQL) ODBC Driver 17 for SQL Server (cpe:/a:microsoft:sql_server)
Microsoft SQL Server (MSSQL) ODBC Driver 18 for SQL Server (cpe:/a:microsoft:sql_server)

General recommendations for dealing with IT security gaps

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

See also  [Unboxing with a piece]ASUS ROG Ally is portable and lightweight to play PC games- ezone.hk - Teaching Evaluation- New Product Test

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Microsoft Security Advisory vom 2024-04-09 (09.04.2024)
For more information, see:

Version history of this security alert

This is the initial version of this IT security notice for Microsoft SQL Server. If updates are announced, this text will be updated. You can read about changes or additions in this version history.

April 9, 2024 – Initial version

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy