MS16-136: Security Update for SQL Server (3199641)

high Nessus Plugin ID 94637

Synopsis

The remote SQL server is affected by multiple vulnerabilities.

Description

The remote Microsoft SQL Server is missing a security update. It is, therefore, affected by multiple vulnerabilities :

- Multiple elevation of privilege vulnerabilities exist in the SQL RDBMS Engine due to improper handling of pointer casting. An authenticated, remote attacker can exploit these to gain elevated privileges.
(CVE-2016-7249, CVE-2016-7250, CVE-2016-7254)

- A cross-site scripting (XSS) vulnerability exists in the SQL server MDS API due to improper validation of a request parameter on the SQL server site. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary code in the user's browser session. (CVE-2016-7251)

- An information disclosure vulnerability exists in Microsoft SQL Analysis Services due to improper validation of the FILESTREAM path. An authenticated, remote attacker can exploit this to disclose sensitive database and file information. (CVE-2016-7252)

- An elevation of privilege vulnerability exists in the Microsoft SQL Server Engine due to improper checking by the SQL Server Agent of ACLs on atxcore.dll. An authenticated, remote attacker can exploit this to gain elevated privileges. (CVE-2016-7253)

Solution

Microsoft has released a set of patches for SQL Server 2012, 2014, and 2016.

See Also

http://www.nessus.org/u?7fef1e99

Plugin Details

Severity: High

ID: 94637

File Name: smb_nt_ms16-136.nasl

Version: 1.14

Type: local

Agent: windows

Published: 11/8/2016

Updated: 6/29/2023

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2016-7254

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:sql_server

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 11/8/2016

Vulnerability Publication Date: 11/8/2016

Reference Information

CVE: CVE-2016-7249, CVE-2016-7250, CVE-2016-7251, CVE-2016-7252, CVE-2016-7253, CVE-2016-7254

BID: 94037, 94043, 94050, 94056, 94060, 94061