Advisory Published
Updated

CVE-2023-36728: Microsoft SQL Server Denial of Service Vulnerability

First published: Tue Oct 10 2023(Updated: )

Microsoft SQL Server Denial of Service Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft ODBC Driver 18 for SQL Server on Windows>=17.0<17.10.5.1
Microsoft ODBC Driver 18 for SQL Server on MacOS>=17.0<17.10.5.1
Microsoft SQL Server 2022 (CU 5)>=17.0<17.10.5.1
Microsoft ODBC Driver 18 for SQL Server on Windows>=18.0<18.3.2.1
Microsoft ODBC Driver 18 for SQL Server on MacOS>=18.0<18.3.2.1
Microsoft SQL Server 2022 (CU 5)>=18.0<18.3.2.1
Microsoft OLE DB Driver 19 for SQL Server>=18.0<19.3.0002.0
Microsoft SQL Server=2014-sp3
Microsoft SQL Server=2016-sp3
Microsoft SQL Server=2017
Microsoft SQL Server=2019
Microsoft SQL Server=2022
Microsoft SQL Server 2014 (CU 4)
Microsoft ODBC Driver 17 for SQL Server on MacOS
Microsoft SQL Server 2019
Microsoft ODBC Driver 18 for SQL Server on MacOS
Microsoft SQL Server 2017
Microsoft SQL Server 2014
Microsoft ODBC Driver 18 for SQL Server on Linux
Microsoft SQL Server 2016
Microsoft OLE DB Driver 18 for SQL Server
Microsoft SQL Server 2016 Azure Connect Feature Pack
Microsoft OLE DB Driver 19 for SQL Server
Microsoft SQL Server 2022 (CU 8)
Microsoft ODBC Driver 17 for SQL Server on Linux
Microsoft SQL Server 2019 (CU 22)
Microsoft ODBC Driver 17 for SQL Server on Windows
Microsoft SQL Server 2014
Microsoft SQL Server 2014 (CU 4)
Microsoft ODBC Driver 18 for SQL Server on Windows
Microsoft SQL Server 2017 (CU 31)
Microsoft SQL Server 2022
Microsoft OLE DB Driver 19 for SQL Server>=18.0<18.6.0007.0
Microsoft OLE DB Driver 19 for SQL Server>=19.0<19.3.0002.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-36728?

    CVE-2023-36728 is a Denial of Service vulnerability in Microsoft SQL Server.

  • How severe is CVE-2023-36728?

    CVE-2023-36728 has a severity level of 5.5 (high).

  • Which versions of Microsoft SQL Server are affected?

    Microsoft SQL Server 2017 (CU 31), SQL Server 2022 (CU 8), SQL Server 2017, SQL Server 2014, SQL Server 2019, SQL Server 2016, and SQL Server 2014 (CU 4) are affected.

  • How do I fix CVE-2023-36728 in Microsoft SQL Server 2017 (CU 31)?

    To fix CVE-2023-36728 in Microsoft SQL Server 2017 (CU 31), apply the patch available at https://www.microsoft.com/download/details.aspx?familyid=aa8cdbcf-6dec-4876-864c-55193525d190.

  • How do I fix CVE-2023-36728 in SQL Server 2022 (CU 8)?

    To fix CVE-2023-36728 in SQL Server 2022 (CU 8), apply the patch available at https://www.microsoft.com/download/details.aspx?familyid=133ae486-39ae-43a4-a2b8-248af9727190.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203