8.8
HIGH
CVE-2024-37331
Microsoft SQL Server Native Client OLE DB Remote Code Execution Vulnerability
Description

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

INFO

Published Date :

July 9, 2024, 5:15 p.m.

Last Modified :

Aug. 20, 2024, 3:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-37331 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft sql_server
2 Microsoft sql_server_2016
3 Microsoft sql_server_2017
4 Microsoft sql_server_2019
5 Microsoft sql_server_2022
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-37331.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37331 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-37331 vulnerability anywhere in the article.

  • tripwire.com
Tripwire Patch Priority Index for July 2024

Tripwire's July 2024 Patch Priority Index (PPI) brings together important vulnerabilities for Microsoft.First on the list are patches for Microsoft Office and Outlook that resolve remote code executio ... Read more

Published Date: Aug 06, 2024 (1 month, 1 week ago)

The following table lists the changes that have been made to the CVE-2024-37331 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Aug. 20, 2024

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:a:microsoft:sql_server_2016:13.0.6441.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sql_server_2016:13.0.7037.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sql_server_2017:14.0.2056.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sql_server_2017:14.0.3471.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sql_server_2019:15.0.2116.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sql_server_2019:15.0.4382.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sql_server_2022:16.0.1121.4:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sql_server_2022:16.0.4131.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:microsoft:sql_server_2016:*:*:*:*:*:*:*:* versions up to (excluding) 13.0.6441.1 *cpe:2.3:a:microsoft:sql_server_2016:*:*:*:*:*:*:*:* versions from (including) 13.0.7000.253 up to (excluding) 13.0.7037.1 *cpe:2.3:a:microsoft:sql_server_2017:*:*:*:*:*:*:*:* versions up to (excluding) 14.0.2056.2 *cpe:2.3:a:microsoft:sql_server_2017:*:*:*:*:*:*:*:* versions from (including) 14.0.3456.2 up to (excluding) 14.0.3471.2 *cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:*:* versions up to (excluding) 15.0.2116.2 *cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:*:* versions from (including) 15.0.4375.4 up to (excluding) 15.0.4382.1 *cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:*:* versions up to (excluding) 16.0.1121.4 *cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:*:* versions from (including) 16.0.4125.3 up to (excluding) 16.0.4131.2
  • Initial Analysis by [email protected]

    Aug. 08, 2024

    Action Type Old Value New Value
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37331 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37331 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:microsoft:sql_server_2016:13.0.6441.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sql_server_2016:13.0.7037.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sql_server_2017:14.0.2056.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sql_server_2017:14.0.3471.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sql_server_2019:15.0.2116.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sql_server_2019:15.0.4382.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sql_server_2022:16.0.1121.4:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sql_server_2022:16.0.4131.2:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Added Description SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
    Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37331 [No types assigned]
    Added CWE Microsoft Corporation CWE-122
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-37331 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-37331 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability