Security

Microsoft confirms it’s been working on SQL bug since April

On Monday, the company warned customers of a bug that could be used to compromise servers running older versions of the database software, which is widely used to power Web sites and applications.

“Microsoft opened an investigation for this vulnerability in April upon the initial report by the security researcher,” said a company spokesman in an e-mail today. “We immediately started an investigation and have been working on this issue since that time,” he added.

The researcher, Bernhard Mueller of SEC Consult Security, a Vienna-based security consulting company, went public with details of the vulnerability as well as exploit code on Dec. 9, apparently after tiring of Microsoft's lack of communication.

According to Mueller, who posted findings in an advisory on the SEC Consult site, as well as to prominent security mailing lists, the bug was reported to Microsoft on April 17, 2008, and Microsoft's last message to him was on Sept. 29. After four requests for an update on a patch's status during October and November, Mueller disclosed the vulnerability.

Mueller also said that Microsoft had informed him in September that it had completed a fix.

The Microsoft spokesman didn't directly respond to a question about whether the company had a patch in hand, as Mueller claimed, but instead said, “At this time, security updates are not available for the affected versions listed in Microsoft Security Advisory 961040 .”

Although it is true that Microsoft has not yet issued an update to the affected software — which includes SQL Server 2000 , SQL Server 2005, SQL Server 2005 Express Edition, SQL Server 2000 Desktop Engine, Microsoft SQL Server 2000 Desktop Engine and Windows Internal Database — one security expert said he's betting that the company will release one soon.

“We expect that Microsoft is currently working on patch and will release it out of band,” said Wolfgang Kandek , chief technology officer at security company Qualys Inc.

So-called “out-0f-band” or “out-of-cycle” updates are those that Microsoft issues on days other than its regularly scheduled monthly Patch Tuesday. Microsoft's next scheduled update is set for Jan. 13, 2009, nearly three weeks from today.

Microsoft has released two out-of-cycle emergency updates in the last two months, the most recent a fix issued a week ago to plug a hole in all versions of Internet Explorer. The IE vulnerability, however, was already being exploited by hackers prior to the patch's release; Microsoft has said it has no reports of in-the-wild exploitation of the SQL Server bug.

Kandek believes that a SQL Server patch will present more problems for companies than they faced with the IE fix. “Patch deployment will be slow,” he said. “SQL [Server] is part of the core server infrastructure of many enterprise companies and is subject to lengthy patch and testing cycles before any such fix can be deployed.”

In lieu of a patch, Microsoft has urged users to deny permissions to the SQL procedure that can be used to trigger the bug. Yesterday, it updated that recommendation by posting a Visual Basic script which, when run, automates the workaround. “Essentially, the script iterates through the running instances of SQL Server and denies execute permissions on 'sp_replwritetovarbin' to 'public' on all the affected versions,” said Microsoft spokesman Bill Sisk in an entry to the Microsoft Security Response Center blog.

A document added yesterday to Microsoft's support database included the script and instructions on how to use it.

Qualys' Kandek urged users to heed Microsoft's warnings.

“The potential exists for leakage of private data and major disruptions in critical SQL [Server-] driven applications, such as e-commerce and human resources,” he said. “A smart attacker can easily pair this exploit with another attack mechanism such as phishing to get behind the corporate firewalls and then attack all accessible SQL Server installations.”

SQL Server has been patched twice in 2008, most recently in September . The database software's biggest security gaffe, however, was in early 2003, when the fast-acting Slammer worm exploited a critical vulnerability in SQL Server, resulting in massive Internet-wide outages and slowdowns as sites were knocked offline.

Previous ArticleNext Article

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines