Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2024-29983: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

I am running SQL Server on my system. What action do I need to take?

Update your relevant version of SQL Server. Any applicable driver fixes are included in those updates.

I am running my own application on my system. What action do I need to take?

Update your application to use Microsoft OLE DB Driver 18 or 19. Update the drivers to the versions listed on this page, which provide protection against this vulnerability.

I am running an application from a software vendor on my system. What action do I need to take?

Consult with your application vendor if it is compatible with Microsoft OLE DB Driver 18 or 19. Update the drivers to the versions listed in this page, which provide protection against this vulnerability

There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?

  • First, determine your SQL Server version number. For more information on determining your SQL Server version number, see Microsoft Knowledge Base Article 321185 - How to determine the version, edition, and update level of SQL Server and its components.
  • Second, in the table below, locate your version number or the version range that your version number falls within. The corresponding update is the one you need to install.

Note If your SQL Server version number is not represented in the table below, your SQL Server version is no longer supported. Please upgrade to the latest Service Pack or SQL Server product in order to apply this and future security updates.

Update Number

Title

Apply if current product version is…

This security update also includes servicing releases up through…

5036343

Security update for SQL Server 2022 CU12+GDR

16.0.4003.1 - 16.0.4115.5

KB 5029503 - SQL2022 RTM CU8

5035432

Security update for SQL Server 2022 RTM+GDR

16.0.1000.6 - 16.0.1110.1

KB 5029379 - Previous SQL2022 RTM GDR

5036335

Security update for SQL Server 2019 CU25+GDR

15.0.4003.23 - 15.0.4355.3

KB 5029378 - SQL2019 RTM CU22

5035434

Security update for SQL Server 2019 RTM+GDR

15.0.2000.5 - 15.0.2104.1

KB 5029377 - Previous SQL2019 RTM GDR

What are the GDR and CU update designations and how do they differ?

The General Distribution Release (GDR) and Cumulative Update (CU) designations correspond to the two different servicing options in place for SQL Server baseline releases. A baseline can be either an RTM release or a Service Pack release.

  • GDR updates – cumulatively only contain security updates for the given baseline.
  • CU updates – cumulatively contain all functional fixes and security updates for the given baseline.

For any given baseline, either the GDR or CU updates could be options (see below).

  • If SQL Server installation is at a baseline version, you can choose either the GDR or CU update.
  • If SQL Server installation has intentionally only installed past GDR updates, then choose to install the GDR update package.
  • If SQL Server installation has intentionally installed previous CU updates, then chose to install the CU security update package.

Note: You are allowed to make a change from GDR updates to CU updates ONE TIME. Once a SQL Server CU update is applied to a SQL Server installation, there is NO way to go back to the GDR update path.

Can the security updates be applied to SQL Server instances on Windows Azure (IaaS)?

Yes. SQL Server instances on Windows Azure (IaaS) can be offered the security updates through Microsoft Update, or customers can download the security updates from Microsoft Download Center and apply them manually.

Microsoft Security Response Center
#sql#vulnerability#windows#microsoft#rce#SQL Server#Security Vulnerability

Microsoft Security Response Center: Latest News

CVE-2024-9370: Chromium: CVE-2024-9370 Inappropriate implementation in V8