Lucene search

K
symantecSymantec Security ResponseSMNTC-75656
HistoryJul 14, 2015 - 12:00 a.m.

Microsoft SQL Server CVE-2015-1763 Remote Code Execution Vulnerability

2015-07-1400:00:00
Symantec Security Response
www.symantec.com
194

EPSS

0.06

Percentile

93.5%

Description

Microsoft SQL Server is prone to a remote code-execution vulnerability. Successful exploits can allow attackers to execute arbitrary code within the affected system. Failed exploit attempts may result in a denial-of-service condition.

Technologies Affected

  • Avaya Meeting Exchange - Client Registration Server 5.0
  • Avaya Meeting Exchange - Client Registration Server 5.0.1
  • Avaya Meeting Exchange - Client Registration Server 5.2
  • Avaya Meeting Exchange - Client Registration Server 5.2.1
  • Avaya Meeting Exchange - Client Registration Server 6.0
  • Avaya Meeting Exchange - Client Registration Server 6.2
  • Avaya Meeting Exchange - Recording Server 5.0
  • Avaya Meeting Exchange - Recording Server 5.0.1
  • Avaya Meeting Exchange - Recording Server 5.2
  • Avaya Meeting Exchange - Recording Server 5.2.1
  • Avaya Meeting Exchange - Recording Server 6.0
  • Avaya Meeting Exchange - Recording Server 6.2
  • Avaya Meeting Exchange - Recording Server
  • Avaya Meeting Exchange - Streaming Server 5.0
  • Avaya Meeting Exchange - Streaming Server 5.0.1
  • Avaya Meeting Exchange - Streaming Server 5.2
  • Avaya Meeting Exchange - Streaming Server 5.2.1
  • Avaya Meeting Exchange - Streaming Server 6.2
  • Avaya Meeting Exchange - Web Conferencing Server 5.0
  • Avaya Meeting Exchange - Web Conferencing Server 5.0.1
  • Avaya Meeting Exchange - Web Conferencing Server 5.2
  • Avaya Meeting Exchange - Web Conferencing Server 5.2.1
  • Avaya Meeting Exchange - Web Conferencing Server 6.2
  • Avaya Meeting Exchange - Webportal 5.0
  • Avaya Meeting Exchange - Webportal 5.0.1
  • Avaya Meeting Exchange - Webportal 5.2
  • Avaya Meeting Exchange - Webportal 5.2.1
  • Avaya Meeting Exchange - Webportal 6.2
  • Microsoft SQL Server 2008 32bit SP3
  • Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 2
  • Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 3
  • Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 2
  • Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 2
  • Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 3
  • Microsoft SQL Server 2008 for 32-bit Systems Service Pack 4
  • Microsoft SQL Server 2008 for x64-based Systems Service Pack 4
  • Microsoft SQL Server 2008 itanium SP3
  • Microsoft SQL Server 2008 x64 SP3
  • Microsoft SQL Server 2012 for 32-bit Systems Service Pack 1
  • Microsoft SQL Server 2012 for 32-bit Systems Service Pack 2
  • Microsoft SQL Server 2012 for x64-based Systems Service Pack 1
  • Microsoft SQL Server 2012 for x64-based Systems Service Pack 2
  • Microsoft SQL Server 2014 for 32-bit Systems
  • Microsoft SQL Server 2014 for x64-based Systems

Recommendations

Run all software as a nonprivileged user with minimal access rights.
To reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.

Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes but is not limited to requests that include NOP sleds and unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits

Implement multiple redundant layers of security.
Memory-protection schemes (such as nonexecutable stack and heap configurations and randomly mapped memory segments) will complicate exploits of memory-corruption vulnerabilities.

Updates are available. Please see the references or vendor advisory for more information.

EPSS

0.06

Percentile

93.5%