-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2674
        Microsoft Security Bulletin MS16-136 - Important: Security
                      Update for SQL Server (3199641)
                              9 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft SQL Server
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Increased Privileges     -- Existing Account            
                   Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7254 CVE-2016-7253 CVE-2016-7252
                   CVE-2016-7251 CVE-2016-7250 CVE-2016-7249

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-136

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-136 - Important: Security Update for SQL
Server (3199641)

Severity: 		Important
Version: 		1.0
Published Date:		November 8, 2016

Executive Summary

This security update resolves vulnerabilities in Microsoft SQL Server. The
most severe vulnerabilities could allow an attacker could to gain elevated
privileges that could be used to view, change, or delete data; or create
new accounts. The security
update addresses these most severe vulnerabilities by correcting how SQL
Server handles pointer casting.

This security update is rated Important for supported editions of Microsoft
SQL Server 2012 Service Packs 2 and 3, Microsoft SQL Server 2014 Service
Packs 1 and 2, and Microsoft SQL Server 2016.

Affected Software

SQL Server 2012 Service Pack 2
SQL Server 2012 Service Pack 3
SQL Server 2014 Service Pack 1
SQL Server 2014 Service Pack 2
SQL Server 2016

Vulnerability Information

Multiple SQL RDBMS Engine Elevation of Privilege Vulnerabilities

An elevation of privilege vulnerability exists in Microsoft SQL Server
when it improperly handles pointer casting. An attacker could exploit the
vulnerability if their credentials allow access to an affected SQL server
database. An attacker who successfully exploited this vulnerability could
gain elevated privileges that could be used to view, change, or delete data;
or create new accounts.
The security update addresses the vulnerability by correcting how SQL
Server handles pointer casting.
The following table contains links to the standard entry for each
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited
SQL RDBMS Engine Elevation of Privilege Vulnerability	CVE-2016-7249	No			No
SQL RDBMS Engine Elevation of Privilege Vulnerability	CVE-2016-7250	No			No
SQL RDBMS Engine Elevation of Privilege Vulnerability	CVE-2016-7254	No			No

MDS API XSS Vulnerability- CVE-2016-7251

An XSS vulnerability exists in SQL Server MDS that could allow an attacker
to inject a client-side script into the user's instance of Internet
Explorer. The vulnerability is caused when the SQL Server MDS does not
properly validate a request parameter on the SQL Server site. The script
could spoof content, disclose information, or take any action that the
user could take on the site on behalf of the targeted user.
The security update addresses the vulnerability by correcting how SQL
Server MDS validates the request parameter.
The following table contains a link to the standard entry for the
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited
SQL RDBMS Engine Elevation of Privilege Vulnerability	CVE-2016-7251	No			No

SQL Analysis Services Information Disclosure Vulnerability - CVE-2016-7252

An information Disclosure vulnerability exists in Microsoft SQL Analysis
Services when it improperly checks filestream path. An attacker could exploit
the vulnerability if their credentials allow access to an affected SQL
server database. An attacker who successfully exploited this vulnerability
could gain additional database and file information.
The security update addresses the vulnerability by correcting how SQL
Server handles filestream path.
The following table contains a link to the standard entry for the
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title						CVE number	Publicly disclosed	Exploited
SQL Analysis Services Information Disclosure Vulnerability	CVE-2016-7252	No			No

SQL Server Agent Information Disclosure Vulnerability - CVE-2016-7253

An elevation of privilege vulnerability exists in Microsoft SQL Server Engine
when SQL Server Agent incorrectly check ACLs on atxcore.dll. An attacker
could exploit the vulnerability if their credentials allow access to an
affected SQL server database. An attacker who successfully exploited this
vulnerability could gain elevated privileges that could be used to view,
change, or delete data; or create new accounts.
The security update addresses the vulnerability by correcting how SQL
Server Engine handles ACLs.
The following table contains a link to the standard entry for the
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited
SQL Server Agent Information Disclosure Vulnerability	CVE-2016-7253	No			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=edH+
-----END PGP SIGNATURE-----