General 8065 Published by

Patch Available for "Stored Procedure Permissions" Vulnerability
Originally Posted: July 7, 2000

Summary
=======
Microsoft has released a patch that eliminates a security
vulnerability in Microsoft(r) SQL Server 7.0. The vulnerability could
allow a malicious user to run a database stored procedure without
proper permissions.

Frequently asked questions regarding this vulnerability and the patch
can be found at:
http://www.microsoft.com/technet/security/bulletin/fq00-048.asp