7.8
Advisory Published
Updated

CVE-2023-29349: Microsoft ODBC and OLE DB Remote Code Execution Vulnerability

First published: Thu Jun 15 2023(Updated: )

Microsoft ODBC and OLE DB Remote Code Execution Vulnerability

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Visual Studio 2022=17.2
Microsoft Visual Studio 2022=17.4
Microsoft OLE DB Driver 19 for SQL Server
Microsoft OLE DB Driver 18 for SQL Server
Microsoft SQL Server 2019 (CU 21)
Microsoft SQL Server 2022 (CU 5)
Microsoft Visual Studio 2019 (includes 16.0 - 16.10)=16.11
Microsoft ODBC Driver 17 for SQL Server on Windows
Microsoft ODBC Driver 17 for SQL Server on Linux
Microsoft ODBC Driver 17 for SQL Server on MacOS
Microsoft ODBC Driver 18 for SQL Server on Windows
Microsoft ODBC Driver 18 for SQL Server on Linux
Microsoft ODBC Driver 18 for SQL Server on MacOS
Microsoft Visual Studio 2022=17.8
Microsoft ODBC Driver 18 for SQL Server on Windows>=17.0.1.1<17.10.4.1
Microsoft ODBC Driver 18 for SQL Server on MacOS>=17.0.1.1<17.10.4.1
Microsoft SQL Server 2022 (CU 5)>=17.0.1.1<17.10.4.1
Microsoft ODBC Driver 18 for SQL Server on Windows>=18.0.1.1<18.2.1.1
Microsoft ODBC Driver 18 for SQL Server on MacOS>=18.0.1.1<18.2.1.1
Microsoft SQL Server 2022 (CU 5)>=18.0.1.1<18.2.1.1
Microsoft OLE DB Driver 19 for SQL Server>=18.0.2<18.6.0006.0
Microsoft OLE DB Driver 19 for SQL Server>=19.0.0<19.3.0001.0
Microsoft SQL Server=2019
Microsoft SQL Server=2022

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-29349?

    CVE-2023-29349 is a remote code execution vulnerability in Microsoft ODBC and OLE DB.

  • How does CVE-2023-29349 impact Microsoft ODBC and OLE DB?

    CVE-2023-29349 allows remote attackers to execute arbitrary code on systems where vulnerable versions of Microsoft ODBC and OLE DB are installed.

  • Which software products are affected by CVE-2023-29349?

    CVE-2023-29349 affects several software products, including ODBC Driver 18 and 17 for SQL Server on Windows, Linux, and macOS, OLE DB Driver 18 and 19 for SQL Server, and SQL Server 2022 (CU 5) and 2019 (CU 21).

  • What is the severity rating of CVE-2023-29349?

    CVE-2023-29349 has a severity rating of 7.8, which is considered as high severity.

  • How can I fix CVE-2023-29349?

    To fix CVE-2023-29349, update your Microsoft ODBC and OLE DB software to the latest version provided by Microsoft.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203