MS16-136 - Important: Security Update for SQL Server (3199641) - Version: 1.0

Multiple SQL RDBMS Engine Elevation of Privilege Vulnerabilities

Elevation of privilege vulnerabilities exist in Microsoft SQL Server when it improperly handles pointer casting. An attacker could exploit the vulnerabilities if their credentials allow access to an affected SQL server database. An attacker who successfully exploited the vulnerabilities could gain elevated privileges that could be used to view, change, or delete data; or create new accounts.

The security update addresses the vulnerabilities by correcting how SQL Server handles pointer casting

Need to make the description plural for the bulletin.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

SQL RDBMS Engine Elevation of Privilege Vulnerability

CVE-2016-7249

No

No

SQL RDBMS Engine Elevation of Privilege Vulnerability

CVE-2016-7250

No

No

SQL RDBMS Engine Elevation of Privilege Vulnerability

CVE-2016-7254

No

No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

The Microsoft has not identified any workarounds for these vulnerabilities.

MDS API XSS Vulnerability- CVE-2016-7251

An XSS elevation of privilege vulnerability exists in SQL Server MDS that could allow an attacker to inject a client-side script into the user's instance of Internet Explorer. The vulnerability is caused when the SQL Server MDS does not properly validate a request parameter on the SQL Server site. The script could spoof content, disclose information, or take any action that the user could take on the site on behalf of the targeted user.

The security update addresses the vulnerability by correcting how SQL Server MDS validates the request parameter.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

SQL RDBMS Engine Elevation of Privilege Vulnerability

CVE-2016-7251

No

No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

The Microsoft has not identified any workarounds for this vulnerability.

SQL Analysis Services Information Disclosure Vulnerability– CVE-2016-7252

An information disclosure vulnerability exists in Microsoft SQL Analysis Services when it improperly checks FILESTREAM path. An attacker could exploit the vulnerability if their credentials allow access to an affected SQL server database. An attacker who successfully exploited the vulnerability could gain additional database and file information.

The security update addresses the vulnerability by correcting how SQL Server handles FILESTREAM path.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

SQL Analysis Services Information Disclosure Vulnerability

CVE-2016-7252

No

No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability

Workarounds

The Microsoft has not identified any workarounds for this vulnerability.

SQL Server Agent Elevation of Privilege Vulnerability– CVE-2016-7253

An elevation of privilege vulnerability exists in Microsoft SQL Server Engine when the SQL Server Agent incorrectly check ACLs on atxcore.dll. An attacker could exploit the vulnerability if their credentials allow access to an affected SQL server database. An attacker who successfully exploited the vulnerability could gain elevated privileges that could be used to view, change, or delete data; or create new accounts.

The security update addresses the vulnerability by correcting how SQL Server Engine handles ACLs.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

SQL Server Agent Elevation of Privilege Vulnerability

CVE-2016-7253

No

No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The Microsoft has not identified any workarounds for this vulnerability.



from Microsoft Security Bulletins http://ift.tt/2fkHijo