Microsoft SQL Server 6.5 Password missing encryption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.0$0-$5k0.00

A vulnerability was found in Microsoft SQL Server 6.5 (Database Software) and classified as critical. Affected by this issue is an unknown functionality of the component Password Handler. The manipulation with an unknown input leads to a missing encryption vulnerability. Using CWE to declare the problem leads to CWE-311. The product does not encrypt sensitive or critical information before storage or transmission. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Microsoft SQL Server 6.5 uses weak encryption for the password for the SQLExecutiveCmdExec account and stores it in an accessible portion of the registry, which could allow local users to gain privileges by reading and decrypting the CmdExecAccount value.

The bug was discovered 06/29/1998. The weakness was disclosed 06/29/1998 by Todd Sabin with BindView as not defined mailinglist post (NTBugTraq). The advisory is available at marc.theaimsgroup.com. This vulnerability is handled as CVE-1999-1556. The exploitation is known to be easy. Local access is required to approach this attack. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 05/31/2019). This vulnerability is assigned to T1600 by the MITRE ATT&CK project. This vulnerability has a historic impact due to its background and reception.

Upgrading eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (7354).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.4
VulDB Meta Temp Score: 8.0

VulDB Base Score: 8.4
VulDB Temp Score: 8.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Missing encryption
CWE: CWE-311 / CWE-310
ATT&CK: T1600

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
ISS Proventia IPS: 🔍

Timelineinfo

06/29/1998 🔍
06/29/1998 +0 days 🔍
06/29/1998 +0 days 🔍
06/29/1998 +0 days 🔍
06/29/1998 +0 days 🔍
04/28/2005 +2495 days 🔍
06/19/2014 +3339 days 🔍
05/31/2019 +1807 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: marc.theaimsgroup.com
Researcher: Todd Sabin
Organization: BindView
Status: Not defined

CVE: CVE-1999-1556 (🔍)
X-Force: 7354 - Microsoft SQL Server 6.5 stores the SQLExecutiveCmdExec in registry using weak encryption algorithm
Vulnerability Center: 7716 - Weak Encryption in Microsoft SQL Server 6.5 via SQLExecutiveCmdExec Account, Low
SecurityFocus: 109 - NT SQL Server Password Vulnerability
OSVDB: 10156 - CVE-1999-1556 - Microsoft - SQL Server - Weak Encryption Issue

Entryinfo

Created: 06/19/2014 16:03
Updated: 05/31/2019 21:03
Changes: 06/19/2014 16:03 (66), 05/31/2019 21:03 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!