Microsoft SQL Server Analysis Services CVE-2017-8516 Information Disclosure Vulnerability

description-logoDescription

An information disclosure vulnerability exists in Microsoft SQL Server Analysis Services when it improperly enforces permissions. An attacker could exploit the vulnerability if the attacker's credentials allow access to an affected SQL server database. An attacker who successfully exploited the vulnerability could gain additional database and file information.

affected-products-logoAffected Applications

Microsoft SQL Server 2012 for 32-bit Systems Service Pack 3
Microsoft SQL Server 2012 for 32-bit Systems Service Pack 3 (CU)
Microsoft SQL Server 2012 for x64-based Systems Service Pack 3
Microsoft SQL Server 2012 for x64-based Systems Service Pack 3 (CU)
Microsoft SQL Server 2014 Service Pack 1 for 32-bit Systems
Microsoft SQL Server 2014 Service Pack 1 for 32-bit Systems (CU)
Microsoft SQL Server 2014 Service Pack 1 for x64-based Systems
Microsoft SQL Server 2014 Service Pack 1 for x64-based Systems (CU)
Microsoft SQL Server 2014 Service Pack 2 for 32-bit Systems
Microsoft SQL Server 2014 Service Pack 2 for 32-bit Systems (CU)
Microsoft SQL Server 2014 Service Pack 2 for x64-based Systems
Microsoft SQL Server 2014 Service Pack 2 for x64-based Systems (CU)
Microsoft SQL Server 2016 for x64-based Systems
Microsoft SQL Server 2016 for x64-based Systems (CU)
Microsoft SQL Server 2016 for x64-based Systems Service Pack 1
Microsoft SQL Server 2016 for x64-based Systems Service Pack 1 (CU)

CVE References

CVE-2017-8516