Microsoft SQL Server Management Studio Multiple vulnerabilities (October 2018)

medium Nessus Plugin ID 118094

Synopsis

The version of SQL Server Management Studio installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Microsoft SQL Server Management Studio installed on the remote Windows host is a version prior or equal to 17.9, 18.0 Preview 4. It is, therefore, affected by multiple vulnerabilities.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Refer to Microsoft documentation and upgrade to relevant fixed version.

See Also

http://www.nessus.org/u?00f3184c

Plugin Details

Severity: Medium

ID: 118094

File Name: smb_nt_ms18_oct_ssms.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 10/12/2018

Updated: 4/11/2022

Configuration: Enable paranoid mode, Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-8527

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:sql_server_management_studio

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft SSMS, Settings/ParanoidReport

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/10/2018

Vulnerability Publication Date: 10/10/2018

Reference Information

CVE: CVE-2018-8527, CVE-2018-8532, CVE-2018-8533