-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0677 -- [Win]
         MS08-040 - Vulnerabilities in Microsoft SQL Server Could
                       Allow Elevation of Privilege
                                9 July 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Microsoft SQL Server 7.0 SP 4
                      Microsoft SQL Server 2000 SP 4
                      Microsoft SQL Server 2005 SP 2
                      Microsoft Data Engine 1.0 SP 4
                      Microsoft SQL Server Desktop Engine SP 4
                      Microsoft SQL Server 2005 Express Edition SP 2
                      Microsoft Windows Internal Database (WYukon) SP 2
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
                      Increased Privileges
Access:               Existing Account
CVE Names:            CVE-2008-0085 CVE-2008-0086 CVE-2008-0106
                      CVE-2008-0107

Original Bulletin:  
  http://www.microsoft.		com/technet/security/bulletin/ms08-040.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerabilities in Microsoft SQL Server Could Allow Elevation of Privilege 

This security update resolves four privately disclosed vulnerabilities. The 
more serious of the vulnerabilities could allow an attacker to run code and 
to take complete control of an affected system. An authenticated attacker 
could then install programs; view, change, or delete data; or create new 
accounts with full administrative rights.

This security update is rated Important for supported releases of SQL Server 
7.0, SQL Server 2000, SQL Server 2005, Microsoft Data Engine (MSDE) 1.0, 
Microsoft SQL Server 2000 Desktop Engine (MSDE 2000), Microsoft SQL Server 
2005 Express Edition, Microsoft SQL Server 2000 Desktop Engine (WMSDE), and 
Windows Internal Database (WYukon). For more information, see the subsection,
Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the way that 
SQL Server manages page reuse, allocating more memory for the convert 
function, validating on-disk files before loading them, and validating 
insert statements. For more information about the vulnerabilities, see the 
Frequently Asked Questions (FAQ) subsection for the specific vulnerability 
entry under the next section, Vulnerability Information.

Recommendation.

Microsoft recommends that customers apply the update at the earliest 
opportunity.

Known Issues. 
Microsoft Knowledge Base Article 941203 documents the currently known issues 
that customers may experience when installing this security update. The 
article also documents recommended solutions for these issues. For more 
information about installing these updates, see the Frequently Asked 
Questions (FAQ) Related to This Security Update subsection, in this section.

Affected Software: 

    - Microsoft SQL Server 2000 Desktop Engine (WMSDE) on
      Microsoft Windows 2000 Service Pack 4
    - Microsoft SQL Server 2000 Desktop Engine (WMSDE) on
      Windows Server 2003 Service Pack 1 and
      Windows Server 2003 Service Pack 2
    - Windows Internal Database (WYukon) Service Pack 2 on
      Windows Server 2003 Service Pack 1 and
      Windows Server 2003 Service Pack 2
    - Microsoft SQL Server 2000 Desktop Engine (WMSDE) on
      Windows Server 2003 x64 Edition and
      Windows Server 2003 x64 Edition Service Pack 2
    - Windows Internal Database (WYukon) x64 Edition Service Pack 2
      on Windows Server 2003 x64 Edition and
      Windows Server 2003 x64 Edition Service Pack 2
    - Windows Internal Database (WYukon) Service Pack 2
      on Windows Server 2008 for 32-bit Systems
      (Windows Server 2008 Server Core installation affected)
    - Windows Internal Database (WYukon) x64 Edition Service Pack 2
      on Windows Server 2008 for x64-based Systems
      (Windows Server 2008 Server Core installation affected)
    - GDR update for SQL Server 7.0 Service Pack 4
    - QFE update for SQL Server 7.0 Service Pack 4
    - GDR update for SQL Server 2000 Service Pack 4
    - QFE update for SQL Server 2000 Service Pack 4
    - GDR update for SQL Server 2000 
      Itanium-based Edition Service Pack 4
    - QFE update for SQL Server 2000 
      Itanium-based Edition Service Pack 4
    - GDR update for SQL Server 2005 Service Pack 2
    - QFE update for SQL Server 2005 Service Pack 2
    - GDR update for SQL Server 2005 x64 Edition Service Pack 2
    - QFE update for SQL Server 2005 x64 Edition Service Pack 2
    - GDR update for SQL Server 2005 with SP2 for
      Itanium-based Systems
    - QFE update for SQL Server 2005 with SP2 for
      Itanium-based Systems
    - GDR update for Microsoft Data Engine (MSDE) 1.0 Service Pack 4
    - QFE update for Microsoft Data Engine (MSDE) 1.0 Service Pack 4
    - GDR update for Microsoft SQL Server 2000 
      Desktop Engine (MSDE 2000) Service Pack 4
    - QFE update for Microsoft SQL Server 2000 
      Desktop Engine (MSDE 2000) Service Pack 4
    - GDR update for Microsoft SQL Server 2005 
      Express Edition Service Pack 2
    - QFE update for Microsoft SQL Server 2005 
      Express Edition Service Pack 2
    - GDR update for Microsoft SQL Server 2005 
      Express Edition with Advanced Services Service Pack 2
    - QFE update for Microsoft SQL Server 2005 
      Express Edition with Advanced Services Service Pack 2

Vulnerability Information

Memory Page Reuse Vulnerability - CVE-2008-0085

An information disclosure vulnerability exists in the way that SQL Server 
manages memory page reuse. An attacker with database operator access who 
successfully exploited this vulnerability could access customer data.

Convert Buffer Overrun - CVE-2008-0086

A vulnerability exists in the convert function in SQL Server that could 
allow an authenticated attacker to gain elevation of privilege. An attacker 
who successfully exploited this vulnerability could run code and take 
complete control of the system.

SQL Server Memory Corruption Vulnerability - CVE-2008-0107

A vulnerability exists in SQL Server that could allow an authenticated 
attacker to gain elevation of privilege. An attacker who successfully 
exploited this vulnerability could run code and take complete control of the 
system.

SQL Server Buffer Overrun Vulnerability - CVE-2008-0106

A vulnerability exists in SQL Server that could allow an authenticated 
attacker to gain elevation of privilege. An attacker who successfully 
exploited this vulnerability could run code and take complete control of the 
system.

Workarounds

Workaround for Memory Page Reuse Vulnerability - CVE-2008-0085

Enable Common Criteria Compliance on SQL 2005 Service Pack 2

To enable Common Criteria Compliance, execute the following script while 
connected to the SQL Server as an administrator. After running the script, 
restart SQL Server.

sp_configure 'show advanced options', 1;
GO
RECONFIGURE;
GO
sp_configure 'common criteria compliance enabled', 1;
GO
RECONFIGURE
GO

Impact of workaround. 

Enabling the Common Criteria Compliance option results in a slight 
performance degradation.

How to undo the workaround. 

To disable Common Criteria Compliance, execute the following script while 
connected to the SQL Server as an administrator. After running the script, 
restart SQL Server.

sp_configure 'show advanced options', 1;
GO
RECONFIGURE;
GO
sp_configure 'common criteria compliance enabled', 0;
GO
RECONFIGURE
GO

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSHQofih9+71yA2DNAQJeGQP9GwEvh9gAc1+JZJnLkyqUPdgCxFvY360p
Q5mtPbc+wt7RXU51khgGjdtLxYXQ9cff4aNBf+bTlevamdPH83R4lF9pwrvVWB1M
Uo4tJIujkgDHRjMX/G2YvG4zOv/zD+kFnmdDNnkHkj5PIabH2DyLxxkT2pvMztuP
q07UiqkowQ8=
=dbZo
-----END PGP SIGNATURE-----