CWE
787 119
Advisory Published
Updated

CVE-2018-8273: Buffer Overflow

First published: Wed Aug 15 2018(Updated: )

A buffer overflow vulnerability exists in the Microsoft SQL Server that could allow remote code execution on an affected system, aka "Microsoft SQL Server Remote Code Execution Vulnerability." This affects Microsoft SQL Server.

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft SQL Server=2016-sp1
Microsoft SQL Server=2016-sp2
Microsoft SQL Server=2017

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2018-8273.

  • What is the severity of CVE-2018-8273?

    The severity of CVE-2018-8273 is critical with a score of 9.8.

  • What software is affected by CVE-2018-8273?

    Microsoft SQL Server 2016 SP1, Microsoft SQL Server 2016 SP2, and Microsoft SQL Server 2017 are affected by CVE-2018-8273.

  • What is the impact of CVE-2018-8273?

    CVE-2018-8273 allows remote code execution on an affected system.

  • How can I mitigate CVE-2018-8273?

    Apply the necessary security updates provided by Microsoft to fix CVE-2018-8273.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203