7.8
Advisory Published
Updated

CVE-2023-32025: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

First published: Thu Jun 15 2023(Updated: )

Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Visual Studio 2022=17.2
Microsoft Visual Studio 2022=17.4
Microsoft SQL Server 2019 (CU 21)
Microsoft SQL Server 2022 (CU 5)
Microsoft Visual Studio 2019 (includes 16.0 - 16.10)=16.11
Microsoft ODBC Driver 17 for SQL Server on Windows
Microsoft ODBC Driver 17 for SQL Server on Linux
Microsoft ODBC Driver 17 for SQL Server on MacOS
Microsoft ODBC Driver 18 for SQL Server on Windows
Microsoft ODBC Driver 18 for SQL Server on Linux
Microsoft ODBC Driver 18 for SQL Server on MacOS
Microsoft Visual Studio 2022=17.8
Microsoft ODBC Driver 18 for SQL Server on Windows>=17.0.1.1<17.10.4.1
Microsoft ODBC Driver 18 for SQL Server on MacOS>=17.0.1.1<17.10.4.1
Microsoft SQL Server 2022 (CU 5)>=17.0.1.1<17.10.4.1
Microsoft ODBC Driver 18 for SQL Server on Windows>=18.0.1.1<18.2.1.1
Microsoft ODBC Driver 18 for SQL Server on MacOS>=18.0.1.1<18.2.1.1
Microsoft SQL Server 2022 (CU 5)>=18.0.1.1<18.2.1.1
Microsoft SQL Server=2019
Microsoft SQL Server=2022

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2023-32025?

    The severity of CVE-2023-32025 is high with a CVSS score of 7.8.

  • How does CVE-2023-32025 impact Microsoft ODBC Driver for SQL Server?

    CVE-2023-32025 allows remote code execution in the Microsoft ODBC Driver for SQL Server.

  • Which versions of Microsoft ODBC Driver for SQL Server are affected by CVE-2023-32025?

    Microsoft ODBC Driver 18 for SQL Server on Linux and MacOS, ODBC Driver 17 for SQL Server on Linux and Windows, and ODBC Driver 18 for SQL Server on Windows are affected by CVE-2023-32025.

  • How can I fix CVE-2023-32025 in the affected Microsoft ODBC Driver for SQL Server versions?

    To fix CVE-2023-32025 in the affected Microsoft ODBC Driver for SQL Server versions, you can apply the appropriate patches provided by Microsoft.

  • Where can I find more information about CVE-2023-32025?

    You can find more information about CVE-2023-32025 on the Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203