8.8
Advisory Published
CVE Published
Updated

CVE-2023-38169: Microsoft SQL OLE DB Remote Code Execution Vulnerability

First published: Tue Aug 08 2023(Updated: )

Microsoft OLE DB Remote Code Execution Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft OLE DB Driver 19 for SQL Server
Microsoft OLE DB Driver 18 for SQL Server
Microsoft SQL Server 2019 (CU 21)
Microsoft SQL Server 2022 (CU 5)
Microsoft ODBC Driver 17 for SQL Server on Windows
Microsoft ODBC Driver 17 for SQL Server on Linux
Microsoft ODBC Driver 17 for SQL Server on MacOS
Microsoft ODBC Driver 18 for SQL Server on Windows
Microsoft ODBC Driver 18 for SQL Server on Linux
Microsoft ODBC Driver 18 for SQL Server on MacOS
Microsoft ODBC Driver 18 for SQL Server on Windows=17.0.1.1
Microsoft ODBC Driver 18 for SQL Server on MacOS=17.0.1.1
Microsoft SQL Server 2022 (CU 5)=17.0.1.1
Microsoft ODBC Driver 18 for SQL Server on Windows=17.10.3.1
Microsoft ODBC Driver 18 for SQL Server on MacOS=17.10.3.1
Microsoft SQL Server 2022 (CU 5)=17.10.3.1
Microsoft ODBC Driver 18 for SQL Server on Windows=17.10.4.1
Microsoft ODBC Driver 18 for SQL Server on MacOS=17.10.4.1
Microsoft ODBC Driver 18 for SQL Server on Windows=18.0.1.1
Microsoft ODBC Driver 18 for SQL Server on MacOS=18.0.1.1
Microsoft SQL Server 2022 (CU 5)=18.0.1.1
Microsoft ODBC Driver 18 for SQL Server on Windows=18.1.2.1
Microsoft ODBC Driver 18 for SQL Server on MacOS=18.1.2.1
Microsoft SQL Server 2022 (CU 5)=18.1.2.1
Microsoft ODBC Driver 18 for SQL Server on Windows=18.2.1.1
Microsoft ODBC Driver 18 for SQL Server on MacOS=18.2.1.1
Microsoft SQL Server 2022 (CU 5)=18.2.1.1
Microsoft OLE DB Driver 19 for SQL Server=18.0.2
Microsoft OLE DB Driver 19 for SQL Server=18.1.0
Microsoft OLE DB Driver 19 for SQL Server=18.2.1
Microsoft OLE DB Driver 19 for SQL Server=18.2.2
Microsoft OLE DB Driver 19 for SQL Server=18.2.3
Microsoft OLE DB Driver 19 for SQL Server=18.3.0
Microsoft OLE DB Driver 19 for SQL Server=18.4.0
Microsoft OLE DB Driver 19 for SQL Server=18.5.0
Microsoft OLE DB Driver 19 for SQL Server=18.6.0
Microsoft OLE DB Driver 19 for SQL Server=19.0.0
Microsoft OLE DB Driver 19 for SQL Server=19.1.0
Microsoft OLE DB Driver 19 for SQL Server=19.2.0
Microsoft OLE DB Driver 19 for SQL Server=19.3.0
Microsoft SQL Server=2019
Microsoft SQL Server=2022
Microsoft OLE DB Driver 19 for SQL Server=19.3.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-38169?

    CVE-2023-38169 is a Microsoft OLE DB Remote Code Execution Vulnerability that affects various versions of Microsoft SQL Server and OLE DB drivers.

  • How severe is CVE-2023-38169?

    CVE-2023-38169 has a severity rating of 8.8, which is considered high.

  • Which software is affected by CVE-2023-38169?

    Various versions of Microsoft SQL Server and OLE DB drivers are affected by CVE-2023-38169.

  • How can I fix CVE-2023-38169?

    To fix CVE-2023-38169, apply the relevant patches or updates provided by Microsoft for the affected software versions.

  • Where can I find more information about CVE-2023-38169?

    You can find more information about CVE-2023-38169 on the Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203