Security Updates for Microsoft SQL Server (February 2023)

high Nessus Plugin ID 171604

Synopsis

The Microsoft SQL Server installation on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft SQL Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities:

- A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2023-21528, CVE-2023-21568, CVE-2023-21704, CVE-2023-21705, CVE-2023-21713, CVE-2023-21718)

Solution

Microsoft has released the following security updates to address this issue:
-KB5021126
-KB5021129
-KB5021522
-KB5021127
-KB5021045
-KB5021037
-KB5021128
-KB5021124
-KB5021125
-KB5020863
-KB5021112
-KB5021123

See Also

https://support.microsoft.com/en-us/help/5020863

https://support.microsoft.com/en-us/help/5021112

https://support.microsoft.com/en-us/help/5021126

https://support.microsoft.com/en-us/help/5021129

https://support.microsoft.com/en-us/help/5021522

https://support.microsoft.com/en-us/help/5021127

https://support.microsoft.com/en-us/help/5021045

https://support.microsoft.com/en-us/help/5021037

https://support.microsoft.com/en-us/help/5021128

https://support.microsoft.com/en-us/help/5021123

https://support.microsoft.com/en-us/help/5021124

https://support.microsoft.com/en-us/help/5021125

Plugin Details

Severity: High

ID: 171604

File Name: smb_nt_ms23_feb_mssql.nasl

Version: 1.5

Type: local

Agent: windows

Published: 2/17/2023

Updated: 9/4/2023

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-21713

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:sql_server

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/14/2023

Vulnerability Publication Date: 2/14/2023

Reference Information

CVE: CVE-2023-21528, CVE-2023-21568, CVE-2023-21704, CVE-2023-21705, CVE-2023-21713, CVE-2023-21718

IAVA: 2023-A-0086

MSFT: MS23-5020863, MS23-5021037, MS23-5021045, MS23-5021112, MS23-5021124, MS23-5021125, MS23-5021126, MS23-5021127, MS23-5021128, MS23-5021129, MS23-5021522

MSKB: 5020863, 5021037, 5021045, 5021112, 5021123, 5021124, 5021125, 5021126, 5021127, 5021128, 5021129, 5021522