Microsoft SQL Server 7.0/2000 Data Engine privileges management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Microsoft SQL Server 7.0/2000 (Database Software). It has been declared as critical. This vulnerability affects some unknown processing of the component Data Engine. The manipulation with an unknown input leads to a privileges management vulnerability. The CWE definition for the vulnerability is CWE-269. The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Microsoft SQL Server 7.0 and 2000, including Microsoft Data Engine (MSDE) 1.0 and Microsoft Desktop Engine (MSDE) 2000, writes output files for scheduled jobs under its own privileges instead of the entity that launched it, which allows attackers to overwrite system files, aka "Flaw in Output File Handling for Scheduled Jobs."

The weakness was published 10/11/2002 by David Litchfield with NGSSoftware as MS02-056 as confirmed bulletin (Technet). The advisory is shared for download at microsoft.com. This vulnerability was named CVE-2002-1138. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1068.

The vulnerability scanner Nessus provides a plugin with the ID 11214 (MS02-061: Microsoft SQL Server Multiple Vulnerabilities (uncredentialed check)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Databases and running in the context r.

Applying the patch MS02-056 is able to eliminate this problem. The bugfix is ready for download at microsoft.com.

The vulnerability is also documented in the databases at X-Force (10257) and Tenable (11214). Similar entries are available at 18595, 18596, 18597 and 18598.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Privileges management
CWE: CWE-269 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 11214
Nessus Name: MS02-061: Microsoft SQL Server Multiple Vulnerabilities (uncredentialed check)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: MS02-056
McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍

Timelineinfo

08/15/2002 🔍
10/11/2002 +57 days 🔍
10/11/2002 +0 days 🔍
10/11/2002 +0 days 🔍
01/25/2003 +106 days 🔍
06/05/2003 +131 days 🔍
07/30/2014 +4073 days 🔍
05/09/2019 +1744 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS02-056
Researcher: David Litchfield
Organization: NGSSoftware
Status: Confirmed

CVE: CVE-2002-1138 (🔍)
X-Force: 10257
Vulnerability Center: 1187 - [MS02-056] Microsoft SQL Server Enables Elevated Privileges for Scheduled Jobs, High
SecurityFocus: 5483 - Microsoft SQL Agent Jobs Privilege Elevation Vulnerability

See also: 🔍

Entryinfo

Created: 07/30/2014 16:51
Updated: 05/09/2019 21:27
Changes: 07/30/2014 16:51 (71), 05/09/2019 21:27 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!