-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0969
 Vulnerability in SQL Server Could Allow Elevation of Privilege (2754849)
                              10 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft SQL Server
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2552  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/MS12-070

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS12-070 - Important
Vulnerability in SQL Server Could Allow Elevation of Privilege (2754849)

Published Date: October 9, 2012

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft
SQL Server on systems running SQL Server Reporting Services (SSRS). The
vulnerability could allow elevation of privilege if a user clicks a specially
crafted link in an email message or browses to a webpage that is used to
exploit the vulnerability. The XSS Filter in Internet Explorer 8, and Internet
Explorer 9, and Internet Explorer 10 prevents this attack for Internet Explorer
8, Internet Explorer 9, and Internet Explorer 10 users when browsing to
websites in the Internet Zone. The XSS Filter in Internet Explorer 8, Internet
Explorer 9, and Internet Explorer 10 is not enabled by default in the Intranet
Zone.

This security update is rated Important for Microsoft SQL Server 2000 Reporting
Services Service Pack 2 and for systems running SQL Server Reporting Services
(SSRS) on Microsoft SQL Server 2005 Service Pack 4, Microsoft SQL Server 2008
Service Pack 2, Microsoft SQL Server 2008 Service Pack 3, Microsoft SQL Server
2008 R2 Service Pack 1, and Microsoft SQL Server 2012. For more information,
see the subsection, Affected and Non-Affected Software, in this section.


Affected Software

Microsoft SQL Server 2000 Reporting Services Service Pack 2
Microsoft SQL Server 2005 Express Edition with Advanced Services Service Pack 4
[1]
Microsoft SQL Server 2005 for 32-bit Systems Service Pack 4 [1]
Microsoft SQL Server 2005 for x64-based Systems Service Pack 4 [1]
Microsoft SQL Server 2005 for Itanium-based Systems Service Pack 4 [1]
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 2 [1]
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3 [1]
Microsoft SQL Server 2008 for x64-based Systems Service Pack 2 [1]
Microsoft SQL Server 2008 for x64-based Systems Service Pack 3 [1]
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 2 [1]
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3 [1]
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 1 [1]
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 1 [1]
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 1 [1]
Microsoft SQL Server 2012 for 32-bit Systems [1]
Microsoft SQL Server 2012 for x64-based Systems [1]

[1]This update is only offered to customers running SQL Server Reporting
Services (SSRS).

Vulnerability Information

Reflected XSS Vulnerability - CVE-2012-2552

A reflected XSS vulnerability exists in SQL Server Report Manager that could
allow an attacker to inject a client-side script into the user's instance of
Internet Explorer. The script could spoof content, disclose information, or
take any action that the user could take on the site on behalf of the targeted
user.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KVOD
-----END PGP SIGNATURE-----