René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

131 lines
3.9 KiB
JSON

{
"id": "CVE-2018-8273",
"sourceIdentifier": "secure@microsoft.com",
"published": "2018-08-15T17:29:03.393",
"lastModified": "2021-09-13T11:15:29.887",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "A buffer overflow vulnerability exists in the Microsoft SQL Server that could allow remote code execution on an affected system, aka \"Microsoft SQL Server Remote Code Execution Vulnerability.\" This affects Microsoft SQL Server."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de desbordamiento de b\u00fafer en Microsoft SQL Server que podr\u00eda permitir la ejecuci\u00f3n remota de c\u00f3digo en un sistema afectado. Esto tambi\u00e9n se conoce como \"Microsoft SQL Server Remote Code Execution Vulnerability\". Esto afecta a Microsoft SQL Server."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:sql_server:2016:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "97A4EB92-A4A6-4B22-BB08-8519F492C191"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:sql_server:2016:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "6E0BED4C-0F23-4725-9C80-51C52ABD98BC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:sql_server:2017:*:*:*:*:*:x64:*",
"matchCriteriaId": "71370E02-63ED-4EA7-A52F-DC79381EA918"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/104967",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securitytracker.com/id/1041467",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8273",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}