Lucene search

K
symantecSymantec Security ResponseSMNTC-94056
HistoryNov 08, 2016 - 12:00 a.m.

Microsoft SQL Server CVE-2016-7253 Privilege Escalation Vulnerability

2016-11-0800:00:00
Symantec Security Response
www.symantec.com
119

0.013 Low

EPSS

Percentile

84.1%

Description

Microsoft SQL Server is prone to a privilege-escalation vulnerability. An attacker can exploit this issue to gain elevated privileges.

Technologies Affected

  • Microsoft SQL Server 2012 for 32-bit Systems Service Pack 2
  • Microsoft SQL Server 2012 for 32-bit Systems Service Pack 3
  • Microsoft SQL Server 2012 for x64-based Systems Service Pack 2
  • Microsoft SQL Server 2012 for x64-based Systems Service Pack 3
  • Microsoft SQL Server 2014 for 32-bit Systems Service Pack 1
  • Microsoft SQL Server 2014 for 32-bit Systems Service Pack 2
  • Microsoft SQL Server 2014 for x64-based Systems Service Pack 1
  • Microsoft SQL Server 2014 for x64-based Systems Service Pack 2

Recommendations

Run all software as a nonprivileged user with minimal access rights.
To reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.

Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes but is not limited to requests that include NOP sleds and unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits

Implement multiple redundant layers of security.
Memory-protection schemes (such as nonexecutable stack and heap configurations and randomly mapped memory segments) will complicate exploits of memory-corruption vulnerabilities.

Updates are available. Please see the references or vendor advisory for more information.

0.013 Low

EPSS

Percentile

84.1%