Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:3371
HistoryAug 16, 2002 - 12:00 a.m.

Security Bulletin MS02-043: Cumulative Patch for SQL Server (Q316333)

2002-08-1600:00:00
vulners.com
17

Title: Cumulative Patch for SQL Server (Q316333)
Date: 14 August, 2002
Software: Microsoft SQL Server
Impact: Elevation of privilege
Max Risk: Moderate
Bulletin: MS02-043

Microsoft encourages customers to review the Security Bulletin at:
http://www.microsoft.com/technet/security/bull etin/MS02-043.asp .


Issue:

This is a cumulative patch that includes the functionality of all
previously released patches for SQL Server 7.0 and SQL Server 2000.
In addition, it eliminates a newly discovered vulnerability.

SQL Server 7.0 and SQL Server 2000 provide for extended stored
procedures, which are external routines written in programming
languages such as C or C#.

These procedures appear as normal stored procedures to users and can
be invoked and executed just like normal stored procedures. By
default, SQL Server 7.0 and SQL Server 2000 ship with a number of
extended stored procedures which are used for various helper
functions.

Some of the Microsoft-provided extended stored procedures that have
the ability to reconnect to the database as the SQL Server service
account have a flaw in common - namely, they have weak permissions
that can allow nonprivileged users to execute them. Because these
extended stored procedures can be made to run with administrator
privileges on the database, it is thus possible for a nonprivileged
user to run stored procedures on the database with administrator
privileges.

An attacker could exploit this vulnerability in one of two ways. The
attacker could attempt to load and execute a database query that
calls one of the affected extended store procedures. Alternately,
if a web-site or other database front-end were configured to access
and process arbitrary queries, it could be possible for the attacker
to provide inputs that would cause the query to call one of the
functions in question with the appropriate malformed parameters.

Mitigating Factors:

    • The effect of exploiting the vulnerability would depend on the
      specific configuration of the SQL Server service. SQL Server
      can be configured to run in a security context chosen by the
      administrator. By default, this context is as a domain user. If
      the rule of least privilege has been followed, it would minimize
      the amount of damage an attacker could achieve.
    • The vector for exploiting this vulnerability could be blocked by
      following best practices. Specifically, untrusted users should not
      be able to load and execute queries of their choice on a database
      server. In addition, publicly accessible database queries should
      filter all inputs prior to processing.

Risk Rating:

    • Internet systems: Moderate
    • Intranet systems: Moderate
    • Client systems: Moderate

Patch Availability:

    • A patch is available to fix this vulnerability. Please read the
      Security Bulletin at:

http://www.microsoft.com/technet/security/bull etin/ms02-043.asp
for information on obtaining this patch.

Acknowledgment:

    • David Litchfield of Next Generation Security Software Ltd. for
      reporting these issues.
    • Chip Andrews of www.sqlsecurity.com and Timothy Mullen for
      reporting additional information on these issues.

THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS
ALL
WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE
WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
IN NO EVENT
SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY
DAMAGES
WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL,
LOSS OF
BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR
ITS
SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME
STATES DO
NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
OR
INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY.