msrc_cve-2025-49718
Vulnerability from csaf_microsoft
Published
2025-07-08 07:00
Modified
2025-07-10 07:00
Summary
Microsoft SQL Server Information Disclosure Vulnerability

Notes

Additional Resources
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle
Disclaimer
The information provided in the Microsoft Knowledge Base is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Customer Action
Required. The vulnerability documented by this CVE requires customer action to resolve.



{
  "document": {
    "acknowledgments": [
      {
        "names": [
          "Ravi Shetye with Microsoft"
        ]
      }
    ],
    "aggregate_severity": {
      "namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Public",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
        "title": "Disclaimer"
      },
      {
        "category": "general",
        "text": "Required. The vulnerability documented by this CVE requires customer action to resolve.",
        "title": "Customer Action"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "secure@microsoft.com",
      "name": "Microsoft Security Response Center",
      "namespace": "https://msrc.microsoft.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "CVE-2025-49718 Microsoft SQL Server Information Disclosure Vulnerability - HTML",
        "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49718"
      },
      {
        "category": "self",
        "summary": "CVE-2025-49718 Microsoft SQL Server Information Disclosure Vulnerability - CSAF",
        "url": "https://msrc.microsoft.com/csaf/advisories/2025/msrc_cve-2025-49718.json"
      },
      {
        "category": "external",
        "summary": "Microsoft Exploitability Index",
        "url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1"
      },
      {
        "category": "external",
        "summary": "Microsoft Support Lifecycle",
        "url": "https://support.microsoft.com/lifecycle"
      },
      {
        "category": "external",
        "summary": "Common Vulnerability Scoring System",
        "url": "https://www.first.org/cvss"
      }
    ],
    "title": "Microsoft SQL Server Information Disclosure Vulnerability",
    "tracking": {
      "current_release_date": "2025-07-10T07:00:00.000Z",
      "generator": {
        "date": "2025-08-06T16:34:58.690Z",
        "engine": {
          "name": "MSRC Generator",
          "version": "1.0"
        }
      },
      "id": "msrc_CVE-2025-49718",
      "initial_release_date": "2025-07-08T07:00:00.000Z",
      "revision_history": [
        {
          "date": "2025-07-08T07:00:00.000Z",
          "legacy_version": "1",
          "number": "1",
          "summary": "Information published."
        },
        {
          "date": "2025-07-10T07:00:00.000Z",
          "legacy_version": "1.1",
          "number": "2",
          "summary": "Updated FAQ information. This is an informational change only."
        }
      ],
      "status": "final",
      "version": "2"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c15.0.2135.5",
            "product": {
              "name": "Microsoft SQL Server 2019 for x64-based Systems (GDR) \u003c15.0.2135.5",
              "product_id": "4"
            }
          },
          {
            "category": "product_version",
            "name": "15.0.2135.5",
            "product": {
              "name": "Microsoft SQL Server 2019 for x64-based Systems (GDR) 15.0.2135.5",
              "product_id": "11821"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft SQL Server 2019 for x64-based Systems (GDR)"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c\t\n16.0.4200.1",
            "product": {
              "name": "Microsoft SQL Server 2022 for x64-based Systems (GDR) \u003c\t\n16.0.4200.1",
              "product_id": "3"
            }
          },
          {
            "category": "product_version",
            "name": "\t\n16.0.4200.1",
            "product": {
              "name": "Microsoft SQL Server 2022 for x64-based Systems (GDR) \t\n16.0.4200.1",
              "product_id": "12147"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft SQL Server 2022 for x64-based Systems (GDR)"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c16.0.1140.6",
            "product": {
              "name": "Microsoft SQL Server 2022 for x64-based Systems (CU 19) \u003c16.0.1140.6",
              "product_id": "2"
            }
          },
          {
            "category": "product_version",
            "name": "16.0.1140.6",
            "product": {
              "name": "Microsoft SQL Server 2022 for x64-based Systems (CU 19) 16.0.1140.6",
              "product_id": "16784"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft SQL Server 2022 for x64-based Systems (CU 19)"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c15.0.4435.7",
            "product": {
              "name": "Microsoft SQL Server 2019 for x64-based Systems (CU 32) \u003c15.0.4435.7",
              "product_id": "1"
            }
          },
          {
            "category": "product_version",
            "name": "15.0.4435.7",
            "product": {
              "name": "Microsoft SQL Server 2019 for x64-based Systems (CU 32) 15.0.4435.7",
              "product_id": "16785"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft SQL Server 2019 for x64-based Systems (CU 32)"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-49718",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "notes": [
        {
          "category": "general",
          "text": "Microsoft",
          "title": "Assigning CNA"
        },
        {
          "category": "faq",
          "text": "Update your relevant version of SQL Server. Any applicable driver fixes are included in those updates.\nFirst, determine your SQL Server version number. For more information on determining your SQL Server version number, see Microsoft Knowledge Base Article 321185 - How to determine the version, edition, and update level of SQL Server and its components., Second, in the table below, locate your version number or the version range that your version number falls within. The corresponding update is the one you need to install.\n5058721: 5058721, Security update for SQL Server 2022 CU19+GDR: Security update for SQL Server 2022 CU19+GDR, 16.0.4200.1: 16.0.4200.1, 16.0.4003.1 - 16.0.4195.2: 16.0.4003.1 - 16.0.4195.2, KB 5054531 - SQL2022 RTM CU19: KB 5054531 - SQL2022 RTM CU19, 5058712: 5058712, Security update for SQL Server 2022 RTM+GDR: Security update for SQL Server 2022 RTM+GDR, 16.0.1140.6: 16.0.1140.6, 16.0.1000.6 - 16.0.1135.2: 16.0.1000.6 - 16.0.1135.2, KB 5054833 - SQL2019 RTM CU32: KB 5054833 - SQL2019 RTM CU32, 5058722: 5058722, Security update for SQL Server 2019 CU32+GDR: Security update for SQL Server 2019 CU32+GDR, 15.0.4435.7: 15.0.4435.7, 15.0.4003.23 - 15.0.4430.1: 15.0.4003.23 - 15.0.4430.1, KB 5046365 - SQL2019 RTM CU29: KB 5046365 - SQL2019 RTM CU29, 5058713: 5058713, Security update for SQL Server 2019 RTM+GDR: Security update for SQL Server 2019 RTM+GDR, 15.0.2135.5: 15.0.2135.5, 15.0.2000.5 - 15.0.2130.3: 15.0.2000.5 - 15.0.2130.3, KB 5046859 - Previous SQL2019 RTM GDR: KB 5046859 - Previous SQL2019 RTM GDR, 5058714: 5058714, Security update for SQL Server 2017 CU31+GDR: Security update for SQL Server 2017 CU31+GDR, 14.0.3495.9: 14.0.3495.9, 14.0.3006.16 - 14.0.3490.10: 14.0.3006.16 - 14.0.3490.10, KB 5050533 - Previous SQL2017 RTM CU31 GDR: KB 5050533 - Previous SQL2017 RTM CU31 GDR, 5058716: 5058716, Security update for SQL Server 2017 RTM+GDR: Security update for SQL Server 2017 RTM+GDR, 14.0.2075.8: 14.0.2075.8, 14.0.1000.169 - 14.0.2070.1: 14.0.1000.169 - 14.0.2070.1, KB 5046857 - Previous SQL2017 RTM GDR: KB 5046857 - Previous SQL2017 RTM GDR, 5058717: 5058717, Security update for SQL 2016 Azure Connect Feature Pack: Security update for SQL 2016 Azure Connect Feature Pack, 13.0.7055.9: 13.0.7055.9, 13.0.7000.253 - 13.0.7050.2: 13.0.7000.253 - 13.0.7050.2, KB 5046856 - Previous SQL2016 Azure Connect Feature Pack GDR: KB 5046856 - Previous SQL2016 Azure Connect Feature Pack GDR, 5058718: 5058718, Security update for SQL Server 2016 SP3 RTM+GDR: Security update for SQL Server 2016 SP3 RTM+GDR, 13.0.6460.7: 13.0.6460.7, 13.0.6300.2 - 13.0.6455.2: 13.0.6300.2 - 13.0.6455.2, KB 5046855 - Previous SQL2016 RTM GDR: KB 5046855 - Previous SQL2016 RTM GDR\nThe General Distribution Release (GDR) and Cumulative Update (CU) designations correspond to the two different servicing options in place for SQL Server baseline releases. A baseline can be either an RTM release or a Service Pack release.\nGDR updates \u2013 cumulatively only contain security updates for the given baseline., CU updates \u2013 cumulatively contain all functional fixes and security updates for the given baseline.\nFor any given baseline, either the GDR or CU updates could be options (see below).\nIf SQL Server installation is at a baseline version, you can choose either the GDR or CU update., If SQL Server installation has intentionally only installed past GDR updates, then choose to install the GDR update package., If SQL Server installation has intentionally installed previous CU updates, then chose to install the CU security update package.\nYes. SQL Server instances on Windows Azure (IaaS) can be offered the security updates through Microsoft Update, or customers can download the security updates from Microsoft Download Center and apply them manually.",
          "title": "I am running SQL Server on my system. What action do I need to take?"
        },
        {
          "category": "faq",
          "text": "An attacker who successfully exploited this vulnerability could view heap memory from a privileged process running on the server.",
          "title": "What type of information could be disclosed by this vulnerability?"
        }
      ],
      "product_status": {
        "fixed": [
          "11821",
          "12147",
          "16784",
          "16785"
        ],
        "known_affected": [
          "1",
          "2",
          "3",
          "4"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-49718 Microsoft SQL Server Information Disclosure Vulnerability - HTML",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49718"
        },
        {
          "category": "self",
          "summary": "CVE-2025-49718 Microsoft SQL Server Information Disclosure Vulnerability - CSAF",
          "url": "https://msrc.microsoft.com/csaf/advisories/2025/msrc_cve-2025-49718.json"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-07-08T07:00:00.000Z",
          "details": "15.0.2135.5:Security Update:https://support.microsoft.com/help/5058713",
          "product_ids": [
            "4"
          ],
          "url": "https://support.microsoft.com/help/5058713"
        },
        {
          "category": "vendor_fix",
          "date": "2025-07-08T07:00:00.000Z",
          "details": "\t\n16.0.4200.1:Security Update:https://support.microsoft.com/help/5058721",
          "product_ids": [
            "3"
          ],
          "url": "https://support.microsoft.com/help/5058721"
        },
        {
          "category": "vendor_fix",
          "date": "2025-07-08T07:00:00.000Z",
          "details": "16.0.1140.6:Security Update:https://support.microsoft.com/help/5058712",
          "product_ids": [
            "2"
          ],
          "url": "https://support.microsoft.com/help/5058712"
        },
        {
          "category": "vendor_fix",
          "date": "2025-07-08T07:00:00.000Z",
          "details": "15.0.4435.7:https://support.microsoft.com/help/5058722",
          "product_ids": [
            "1"
          ],
          "url": "https://support.microsoft.com/help/5058722"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalsScore": 0.0,
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 6.5,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Information Disclosure"
        },
        {
          "category": "exploit_status",
          "details": "Publicly Disclosed:No;Exploited:No;Latest Software Release:Exploitation More Likely"
        }
      ],
      "title": "Microsoft SQL Server Information Disclosure Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…