First published: Thu Jun 15 2023(Updated: )
Microsoft SQL OLE DB Remote Code Execution Vulnerability
Credit: secure@microsoft.com secure@microsoft.com
Affected Software | Affected Version | How to fix |
---|---|---|
Microsoft SQL Server 2022 (CU 5) | ||
Microsoft SQL Server 2019 (CU 21) | ||
Microsoft OLE DB Driver 18 for SQL Server | ||
Microsoft Visual Studio 2019 (includes 16.0 - 16.10) | =16.11 | |
Microsoft OLE DB Driver 19 for SQL Server | ||
Microsoft Visual Studio 2022 | =17.8 | |
Microsoft Visual Studio 2022 | =17.4 | |
Microsoft Visual Studio 2022 | =17.2 | |
Microsoft OLE DB Driver for SQL Server | >=18.0.2<18.6.0006.0 | |
Microsoft OLE DB Driver for SQL Server | >=19.0.0<19.3.0001.0 | |
Microsoft SQL Server | =2019 | |
Microsoft SQL Server | =2022 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2023-32028 is the vulnerability ID for the Microsoft SQL OLE DB Remote Code Execution Vulnerability.
CVE-2023-32028 has a severity rating of 7.8 (high).
The Microsoft SQL OLE DB Remote Code Execution Vulnerability affects multiple software versions including OLE DB Driver 19 for SQL Server, OLE DB Driver 18 for SQL Server, SQL Server 2019 (CU 21), and SQL Server 2022 (CU 5).
To fix CVE-2023-32028, you should apply the recommended patches or updates provided by Microsoft for the affected software versions.
You can find more information about CVE-2023-32028 on the Microsoft Security Response Center website: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32028