Lucene search

K
symantecSymantec Security ResponseSMNTC-100041
HistoryAug 08, 2017 - 12:00 a.m.

Microsoft SQL Server CVE-2017-8516 Information Disclosure Vulnerability

2017-08-0800:00:00
Symantec Security Response
www.symantec.com
122

0.005 Low

EPSS

Percentile

72.6%

Description

Microsoft SQL Server is prone to an information-disclosure vulnerability. An attacker can leverage this issue to obtain sensitive information that may aid in further attacks.

Technologies Affected

  • Microsoft SQL Server 2012 for 32-bit Systems Service Pack 3
  • Microsoft SQL Server 2012 for x64-based Systems Service Pack 3
  • Microsoft SQL Server 2014 for 32-bit Systems Service Pack 1
  • Microsoft SQL Server 2014 for 32-bit Systems Service Pack 2
  • Microsoft SQL Server 2014 for x64-based Systems Service Pack 1
  • Microsoft SQL Server 2014 for x64-based Systems Service Pack 2
  • Microsoft SQL Server 2016 for x64-based Systems
  • Microsoft SQL Server 2016 for x64-based Systems Service Pack 1

Recommendations

Block external access at the network boundary, unless external parties require service.
If global access isn’t needed, filter access to the affected computer at the network boundary. Restricting access to only trusted computers and networks might greatly reduce the likelihood of successful exploits.

Run all software as a nonprivileged user with minimal access rights.
Running server processes within a restricted environment using facilities such as chroot or jail may limit the consequences of successful exploits.

Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes but is not limited to requests that include NOP sleds and unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits.

Updates are available. Please see the references or vendor advisory for more information.