TUCoPS :: Web :: Apps :: n-003.txt

Microsoft Cumulative Patch for SQL Server (CIAC N-003)

             __________________________________________________________

                       The U.S. Department of Energy
                   Computer Incident Advisory Capability
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

                   Microsoft Cumulative Patch for SQL Server
                     [Microsoft Security Bulletin MS02-05]

October 3, 2002 18:00 GMT                                         Number N-003
______________________________________________________________________________
PROBLEM:       Three new SQL Server vulnerabilities have been identified. 1) A
               buffer overrun associated with user authentication. 2) A buffer
               overrun that occurs in the Database Console Commands. 3) A
               vulnerability with job scheduling executed by the SQL Server
               Agent.
PLATFORM:      Microsoft SQL Server 7.0 
               Microsoft Data Engine (MSDE) 1.0
               Microsoft SQL Server 2000 
               Microsoft Desktop Engine (MSDE) 2000
DAMAGE:        An attacker could gain additional privileges on a SQL Server,
               gain control over a SQL Server 2000 database, or cause programs
               to run when another user subsequently logs onto the system.
SOLUTION:      Apply available patch.
______________________________________________________________________________
VULNERABILITY  The risk is HIGH. The most serious vulnerability makes it
ASSESSMENT:    unnecessary for the attacker to successfully authenticate to
               the server in order to exploit the vulnerability.
______________________________________________________________________________
LINKS:
 CIAC BULLETIN:      http://www.ciac.org/ciac/bulletins/n-003.shtml
 ORIGINAL BULLETIN:
                     http://www.microsoft.com/technet/treeview/default.asp?url=
                          /technet/security/bulletin/MS02-056.asp
 PATCHES:            - Microsoft SQL Server 7.0:
                     http://support.microsoft.com/default.aspx?scid=kb;en-us;
                          Q327068&sd=tech
                     - Microsoft SQL Server 2000:
                     http://support.microsoft.com/default.aspx?scid=kb;en-us;
                          Q316333&sd=tech
______________________________________________________________________________
[***** Start Microsoft Security Bulletin MS02-056 *****]

Microsoft Security Bulletin MS02-056    

Cumulative Patch for SQL Server (Q316333)
Originally posted: October 02, 2002

Summary
Who should read this bulletin: System administrators using Microsoft® SQL 
Server™ 7.0, SQL Server 2000, Microsoft Data Engine (MSDE) 1.0, and Microsoft 
Desktop Engine (MSDE) 2000. 

Impact of vulnerability: Four vulnerabilities, the most serious of which 
could enable an attacker to gain control over an affected server. 

Maximum Severity Rating: Critical 

Recommendation: System administrators should apply the patch to affected 
systems. 

Affected Software: 

Microsoft SQL Server 7.0 
Microsoft Data Engine (MSDE) 1.0 
Microsoft SQL Server 2000 
Microsoft Desktop Engine (MSDE) 2000 

Technical details
Technical description: 


This is a cumulative patch that includes the functionality of all previously 
released patches for SQL Server 7.0, SQL Server 2000, and Microsoft Data 
Engine (MSDE) 1.0, Microsoft Desktop Engine (MSDE) 2000. In addition, it 
eliminates four newly discovered vulnerabilities. 

A buffer overrun in a section of code in SQL Server 2000 (and MSDE 2000) 
associated with user authentication. By sending a specially malformed login 
request to an affected server, an attacker could either cause the server to 
fail or gain the ability to overwrite memory on the server, thereby 
potentially running code on the server in the security context of the SQL 
Server service. It would not be necessary for the user to successfully 
authenticate to the server or to be able to issue direct commands to it 
in order to exploit the vulnerability. 

A buffer overrun vulnerability that occurs in one of the Database Console 
Commands (DBCCs) that ship as part of SQL Server 7.0 and 2000. In the most 
serious case, exploiting this vulnerability would enable an attacker to run 
code in the context of the SQL Server service, thereby giving the attacker 
complete control over all databases on the server. 

A vulnerability associated with scheduled jobs in SQL Server 7.0 and 2000. 
SQL Server allows unprivileged users to create scheduled jobs that will be 
executed by the SQL Server Agent. By design, the SQL Server Agent should 
only perform job steps that are appropriate for the requesting user’s 
privileges. However, when a job step requests that an output file be created, 
the SQL Server Agent does so using its own privileges rather than the job 
owners privileges. This creates a situation in which an unprivileged user 
could submit a job that would create a file containing valid operating system 
commands in another user’s Startup folder, or simply overwrite system files 
in order to disrupt system operation 

The patch also changes the operation of SQL Server, to prevent 
non-administrative users from running ad hoc queries against 
non-SQL OLEDB data sources. Although the current operation 
does not represent a security vulnerability, the new operation 
makes it more difficult to misuse poorly coded data providers 
that might be installed on the server. 

Mitigating factors: 

Unchecked buffer in SQL Server 2000 authentication function: 

This vulnerability on affects SQL Server 2000 and MSDE 2000. Neither SQL 
Server 7.0 nor MSDE 1.0 are affected. 

If the SQL Server port (port 1433) were blocked at the firewall, the 
vulnerability could not be exploited from the Internet. 

Exploiting this vulnerability would allow the attacker to escalate 
privileges to the level of the SQL Server service account. By default, 
the service runs with the privileges of a domain user, rather than with 
system privileges. 

Unchecked buffer in Database Console Commands: 

Exploiting this vulnerability would allow the attacker to escalate privileges 
to the level of the SQL Server service account. By default, the service runs 
with the privileges of a domain user, rather than with system privileges. 

The vulnerability could only be exploited by an attacker who could authenticate 
to an affected SQL Server or has permissions to execute queries directly to 
the server.
 
The vulnerability could only be exploited by an attacker who could authenticate 
to an affected SQL Server. 

Flaw in output file handling for scheduled jobs: 

The vulnerability could only be exploited by an attacker who could authenticate 
to an affected SQL server. 

Severity Rating: 

Unchecked buffer in SQL Server 2000 authentication function:
                               Internet Servers Intranet Servers Client Systems 
SQL Server 7.0 
(Including MSDE 1.0)                  None             None          None 

SQL Server 2000
(Including MSDE 2000)                 Critical         Critical      None 


Unchecked buffer in Database Console Commands:
                               Internet Servers Intranet Servers Client Systems 
SQL Server 7.0 
(Including MSDE 1.0)                  Critical         Critical      None 
SQL Server 2000
(Including MSDE 2000)                 Critical         Critical      None 


Flaw in output file handling for scheduled jobs:  
                              Internet Servers Intranet Servers Client Systems 
SQL Server 7.0 
(Including MSDE 1.0)                  Critical         Critical      None 
SQL Server 2000
(Including MSDE 2000)                 Critical         Critical      None 


Aggregate Severity of all issues included in this patch (including issues 
addressed in previously released patches):  
                              Internet Servers Intranet Servers Client Systems 
SQL Server 7.0 
(Including MSDE 1.0)                  Critical         Critical      None 
SQL Server 2000
(Including MSDE 2000)                 Critical         Critical      None 

The above assessment is based on the types of systems affected by the 
vulnerability, their typical deployment patterns, and the effect that 
exploiting the vulnerability would have on them. 

Vulnerability identifiers:

Unchecked buffer in SQL Server 2000 authentication function: CAN-2002-1123 
Unchecked buffer in Database Console Commands: CAN-2002-1137 
Flaw in output file handling for scheduled jobs: CAN-2002-1138 

Tested Versions:

Microsoft tested SQL Server 2000 and SQL Server 7.0 (and their associated 
versions of MSDE) to assess whether they are affected by these 
vulnerabilities. Previous versions are no longer supported, and may or 
may not be affected by these vulnerabilities.

Patch availability

Download locations for this patch 

Microsoft SQL Server 7.0:
http://support.microsoft.com/default.aspx?scid=kb;en-us;Q327068&sd=tech 
Microsoft SQL Server 2000:
http://support.microsoft.com/default.aspx?scid=kb;en-us;Q316333&sd=tech 

Additional information about this patch

Installation platforms: 

The SQL Server 7.0 patch can be installed on systems running SQL Server 7.0 
Service Pack 4. 

The SQL Server 2000 patch can be installed on systems running SQL Server 
2000 Service Pack 2. 

Inclusion in future service packs:

The fix for this issue will be included in SQL Server 2000 Service Pack 4. 

Reboot needed: No. It is only necessary to restart the SQL Services 

Patch can be uninstalled: 
The readme.txt contained in the downloadable packages contains uninstall 
instructions. 

Superseded patches:
This patch supersedes the one provided in Microsoft Security Bulletin 
MS02-043, which was itself a cumulative patch. 

Verifying patch installation: 

SQL Server 7.0:
To ensure you have the fix installed properly, verify the individual files 
by consulting the date/time stamp of the files listed in the file manifest 
in Microsoft Knowledge Base article at 
http://support.microsoft.com/support/misc/kblookup.asp?id=Q327068 

SQL Server 2000:
To ensure you have the fix installed properly, verify the individual files 
by consulting the date/time stamp of the files listed in the file manifest 
in Microsoft Knowledge Base article at 
http://support.microsoft.com/support/misc/kblookup.asp?id=Q316333 

Caveats:

This patch does not include the functionality of the Killpwd tool provided 
in Microsoft Security Bulletin MS02-035. 

The patch does not supersede any previously released patches for MDAC or 
OLAP under SQL Server 2000. At this writing, these patches include the ones 
discussed in: 
Microsoft Security Bulletin MS00-092 
Microsoft Security Bulletin MS01-041 
Microsoft Security Bulletin MS02-030 

The process for installing the patch varies somewhat depending on the 
specific configuration of the server. System administrators should ensure 
that they read the Readme.txt file in the patch package to ensure the patch 
is installed correctly. 

Localization:
Localized versions of this patch are available at the locations discussed 
in "Patch Availability". 

Obtaining other security patches: 

Patches for other security issues are available from the following locations: 

Security patches are available from the Microsoft Download Center, and can 
be most easily found by doing a keyword search for "security_patch". 

Patches for consumer platforms are available from the WindowsUpdate web site 

Other information: 

Acknowledgments
Microsoft thanks  the following individuals: 

Issue regarding ad hoc queries against non-SQL OLEDB data sources:
sk@scan-associates.net and pokleyzz@scan-associates.net 
Unchecked buffer in Database Console Commands:
Martin Rakhmanoff (jimmers@yandex.ru)

Support: 

Microsoft Knowledge Base article Q323255 discusses this issue and will be 
available approximately 24 hours after the release of this bulletin. Knowledge 
Base articles can be found on the Microsoft Online Support web site. 

Technical support is available from Microsoft Product Support Services. There 
is no charge for support calls associated with security patches. 

Security Resources: The Microsoft TechNet Security Web Site provides additional 
information about security in Microsoft products. 

Disclaimer: 
The information provided in the Microsoft Knowledge Base is provided "as is" 
without warranty of any kind. Microsoft disclaims all warranties, either express 
or implied, including the warranties of merchantability and fitness for a 
particular purpose. In no event shall Microsoft Corporation or its suppliers be 
liable for any damages whatsoever including direct, indirect, incidental, 
consequential, loss of business profits or special damages, even if Microsoft 
Corporation or its suppliers have been advised of the possibility of such 
damages. Some states do not allow the exclusion or limitation of liability for 
consequential or incidental damages so the foregoing limitation may not apply. 

Revisions: 

V1.0 (October 02, 2002): Bulletin Created. 

[***** End Microsoft Security Bulletin MS02-056 *****]
_______________________________________________________________________________

CIAC wishes to acknowledge the contributions of Microsoft Corporation for the
information contained in this bulletin.
_______________________________________________________________________________

CIAC, the Computer Incident Advisory Capability, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 925-422-8193 (7x24)
    FAX:      +1 925-423-8002
    STU-III:  +1 925-423-2604
    E-mail:   ciac@ciac.org

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://www.ciac.org/
   Anonymous FTP:       ftp.ciac.org

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

M-123: Polycom Videoconferencing Remote Vulnerabilities
M-124: Konqueror Secure Cookie Vulnerability
M-125: Apache/mod_ssl Worm
M-126: MS VM JDBC Classes Vulnerabilities
M-127: Microsoft Office Documents Expose ODBC Passwords
CIACTech02-005: Understanding Capturing Files with Microsoft Word Field Codes
M-128: Apple QuickTime ActiveX Buffer Overrun
M-129: Microsoft FrontPage SmartHTML Interpreter Vulnerability
N-001: Microsoft File Decompression Functions Vulnerabilities
N-002: Microsoft HTML Help ActiveX Control Vulnerabilities

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH