Oracle Critical Patch Update Advisory - January 2023

Description

A Critical Patch Update is a collection of patches for multiple security vulnerabilities. These patches address vulnerabilities in Oracle code and in third-party components included in Oracle products. These patches are usually cumulative, but each advisory describes only the security patches added since the previous Critical Patch Update Advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security patches. Refer to “Critical Patch Updates, Security Alerts and Bulletins” for information about Oracle Security advisories.

Oracle continues to periodically receive reports of attempts to maliciously exploit vulnerabilities for which Oracle has already released security patches. In some instances, it has been reported that attackers have been successful because targeted customers had failed to apply available Oracle patches. Oracle therefore strongly recommends that customers remain on actively-supported versions and apply Critical Patch Update security patches without delay.

This Critical Patch Update contains 327 new security patches across the product families listed below. Please note that an MOS note summarizing the content of this Critical Patch Update and other Oracle Software Security Assurance activities is located at January 2023 Critical Patch Update: Executive Summary and Analysis.

Affected Products and Patch Information

Security vulnerabilities addressed by this Critical Patch Update affect the products listed below. The product area is shown in the Patch Availability Document column.

Please click on the links in the Patch Availability Document column below to access the documentation for patch availability information and installation instructions.

Affected Products and Versions Patch Availability Document
Big Data Spatial and Graph, versions prior to 21.4.3, prior to 23.1.0 Database
Enterprise Manager Base Platform, versions 13.4.0.0, 13.5.0.0 Enterprise Manager
Enterprise Manager Ops Center, version 12.4.0.0 Enterprise Manager
Fujitsu M10-1, M10-4, M10-4S, M12-1, M12-2, M12-2S Servers, versions prior to XCP2411, prior to XCP3111, prior to XCP4011 Systems
GoldenGate Stream Analytics, versions prior to 19.1.0.0.8 Database
GoldenGate Veridata, versions prior to 12.2.1.4.220831 Database
JD Edwards EnterpriseOne Orchestrator, versions prior to 9.2.7.2 JD Edwards
JD Edwards EnterpriseOne Tools, versions prior to 9.2.7.2 JD Edwards
Management Cloud Engine, version 22.1.0.0.0 Oracle Management Cloud Engine
Management Pack for Oracle GoldenGate, versions prior to 12.2.1.2.221115 Database
Middleware Common Libraries and Tools, versions 12.2.1.4.0, 14.1.1.0.0 Fusion Middleware
MySQL Cluster, versions 7.4.38 and prior, 7.5.28 and prior, 7.6.24 and prior, 8.0.31 and prior MySQL
MySQL Connectors, versions 8.0.31 and prior MySQL
MySQL Enterprise Monitor, versions 8.0.32 and prior MySQL
MySQL Server, versions 5.7.40 and prior, 8.0.31 and prior MySQL
MySQL Shell, versions 8.0.31 and prior MySQL
MySQL Workbench, versions 8.0.31 and prior MySQL
Oracle Access Manager, version 12.2.1.4.0 Fusion Middleware
Oracle Agile PLM, version 9.3.6 Oracle Supply Chain Products
Oracle AutoVue, versions prior to 21.0.2.6 Oracle Supply Chain Products
Oracle Banking Enterprise Default Management, versions 2.6.2, 2.7.0, 2.7.1, 2.12.0 Oracle Banking Platform
Oracle Banking Loans Servicing, versions 2.8.0, 2.12.0 Oracle Banking Platform
Oracle Banking Party Management, version 2.7.0 Oracle Banking Platform
Oracle Banking Platform, versions 2.6.2, 2.7.1, 2.9.0, 2.12.0 Oracle Banking Platform
Oracle BI Publisher, versions 5.9.0.0.0, 6.4.0.0.0, 12.2.1.4.0 Oracle Analytics
Oracle Business Intelligence Enterprise Edition, versions 5.9.0.0.0, 6.4.0.0.0 Oracle Analytics
Oracle Coherence, version 14.1.1.0.0 Fusion Middleware
Oracle Commerce Guided Search, version 11.3.2 Oracle Commerce
Oracle Communications Billing and Revenue Management, versions 12.0.0.4.0-12.0.0.7.0 Oracle Communications Billing and Revenue Management
Oracle Communications BRM - Elastic Charging Engine, versions 12.0.0.3.0-12.0.0.7.0 Oracle Communications BRM - Elastic Charging Engine
Oracle Communications Calendar Server, version 8.0.0.6.0 Oracle Communications Calendar Server
Oracle Communications Cloud Native Core Automated Test Suite, versions 22.2.2, 22.3.1, 22.4.0 Oracle Communications Cloud Native Core Automated Test Suite
Oracle Communications Cloud Native Core Binding Support Function, versions 22.1.0, 22.1.1, 22.2.0, 22.2.1, 22.2.2, 22.2.4, 22.3.0-22.4.0 Oracle Communications Cloud Native Core Binding Support Function
Oracle Communications Cloud Native Core Console, versions 22.3.0, 22.4.0 Oracle Communications Cloud Native Core Console
Oracle Communications Cloud Native Core Network Data Analytics Function, version 22.0.0.0.0 Oracle Communications Cloud Native Core Network Data Analytics Function
Oracle Communications Cloud Native Core Network Exposure Function, versions 22.3.1, 22.4.0 Oracle Communications Cloud Native Core Network Exposure Function
Oracle Communications Cloud Native Core Network Function Cloud Native Environment, version 22.3.0 Oracle Communications Cloud Native Core Network Function Cloud Native Environment
Oracle Communications Cloud Native Core Network Repository Function, versions 22.3.0, 22.3.2 Oracle Communications Cloud Native Core Network Repository Function
Oracle Communications Cloud Native Core Network Slice Selection Function, versions 22.3.1, 22.4.1 Oracle Communications Cloud Native Core Network Slice Selection Function
Oracle Communications Cloud Native Core Policy, versions 1.11.0, 22.3.0, 22.4.0 Oracle Communications Cloud Native Core Policy
Oracle Communications Cloud Native Core Security Edge Protection Proxy, versions 22.3.1, 22.4.0 Oracle Communications Cloud Native Core Security Edge Protection Proxy
Oracle Communications Cloud Native Core Unified Data Repository, versions 22.2.2, 22.2.3, 22.3.3, 22.3.4, 22.4.0 Oracle Communications Cloud Native Core Unified Data Repository
Oracle Communications Contacts Server, version 8.0.0.7.0 Oracle Communications Contacts Server
Oracle Communications Converged Application Server, versions 7.1.0, 8.0.0 Oracle Communications Converged Application Server
Oracle Communications Convergence, version 3.0.3.1.0 Oracle Communications Convergence
Oracle Communications Design Studio, version 7.4.2 Oracle Communications Design Studio
Oracle Communications Diameter Intelligence Hub, version 8.2.3.0 Oracle Communications Diameter Signaling Router
Oracle Communications Diameter Signaling Router, version 8.6.0.0 Oracle Communications Diameter Signaling Router
Oracle Communications Elastic Charging Engine, versions 12.0.0.3.0-12.0.0.7.0 Oracle Communications BRM - Elastic Charging Engine
Oracle Communications Instant Messaging Server, version 10.0.1.6.0 Oracle Communications Instant Messaging Server
Oracle Communications Messaging Server, version 8.1.0.20.0 Oracle Communications Messaging Server
Oracle Communications MetaSolv Solution, version 6.3.1 Oracle Communications MetaSolv Solution
Oracle Communications Order and Service Management, version 7.4.0 Oracle Communications Order and Service Management
Oracle Communications Performance Intelligence Center (PIC) Software, version 10.4.0.4.1 Oracle Communications Performance Intelligence Center (PIC) Software
Oracle Communications Pricing Design Center, versions 12.0.0.5.0-12.0.0.7.0 Oracle Communications Pricing Design Center
Oracle Communications Unified Assurance, versions 5.5.0-5.5.9, 6.0.0-6.0.1 Oracle Communications Unified Assurance
Oracle Communications Unified Inventory Management, versions 7.4.0-7.4.2, 7.5.0 Oracle Communications Unified Inventory Management
Oracle Database Server, versions 19c, 21c, [Perl] prior to 5.35 Database
Oracle Demantra Demand Management, versions 12.1, 12.2, 12.2.7, 12.2.8, 12.2.9, 12.2.10, 12.2.11, 12.2.12 Oracle Supply Chain Products
Oracle Documaker, versions 12.4.0-12.7.0 Oracle Insurance Applications
Oracle E-Business Suite, versions 12.2.3-12.2.12 Oracle E-Business Suite
Oracle Essbase, version 21.4 Database
Oracle Financial Services Crime and Compliance Management Studio, version 8.0.8.3.1 Oracle Financial Services Crime and Compliance Management Studio
Oracle Fusion Middleware MapViewer, version 12.2.1.4.0 Fusion Middleware
Oracle Global Lifecycle Management NextGen OUI Framework, versions prior to 13.9.4.2.11 Fusion Middleware
Oracle Global Lifecycle Management OPatchAuto, versions [DB] prior to 12.2.0.1.35 Global Lifecycle Management
Oracle GraalVM Enterprise Edition, versions 20.3.8, 21.3.4, 22.3.0 Java SE
Oracle Graph Server and Client, versions prior to 21.4.3, prior to 22.4.0, prior to 23.1.0 Database
Oracle Health Sciences Empirica Signal, versions 9.1.0.52, 9.2.0.52 Health Sciences
Oracle Healthcare Data Repository, versions 8.1.0.0-8.1.3.1 HealthCare Applications
Oracle Healthcare Translational Research, versions 4.1.0.0-4.1.1.1 HealthCare Applications
Oracle Hospitality Cruise Shipboard Property Management System, version 20.2.2 Oracle Hospitality Cruise Shipboard Property Management System
Oracle Hospitality Gift and Loyalty, version 9.1.0 Oracle Hospitality Gift and Loyalty
Oracle Hospitality Labor Management, version 9.1.0 Oracle Hospitality Labor Management
Oracle Hospitality Reporting and Analytics, version 9.1.0 Oracle Hospitality Reporting and Analytics
Oracle Hospitality Simphony, versions 18.2.11, 19.3.4 Oracle Hospitality Simphony
Oracle HTTP Server, version 12.2.1.4.0 Fusion Middleware
Oracle Hyperion Infrastructure Technology, version 11.2.10 Oracle Enterprise Performance Management
Oracle Java SE, versions 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1 Java SE
Oracle Middleware Common Libraries and Tools, version 12.2.1.4.0 Fusion Middleware
Oracle Outside In Technology, version 8.5.6 Fusion Middleware
Oracle Retail Service Backbone, versions 14.1.3.2, 15.0.3.1, 16.0.3 Retail Applications
Oracle SD-WAN Aware, versions 8.2.1.9.0, 9.0.1.4.0 Oracle SD-WAN Aware
Oracle Solaris, versions 10, 11 Systems
Oracle Spatial Studio, versions prior to 22.3.0 Database
Oracle Stream Analytics, versions prior to 19.1.0.0.8 Database
Oracle TimesTen In-Memory Database, versions prior to 11.2.2.8.65 Database
Oracle Utilities Framework, versions 4.3.0.5.0, 4.3.0.6.0, 4.4.0.0.0, 4.4.0.2.0, 4.4.0.3.0, 4.5.0.0.0 Oracle Utilities Applications
Oracle Utilities Network Management System, versions 2.3.0.2, 2.4.0.1, 2.5.0.0-2.5.0.2 Oracle Utilities Applications
Oracle VM VirtualBox, versions prior to 6.1.42, prior to 7.0.6 Virtualization
Oracle Web Services Manager, version 12.2.1.4.0 Fusion Middleware
Oracle WebCenter Content, version 12.2.1.4.0 Fusion Middleware
Oracle WebCenter Sites, version 12.2.1.4.0 Fusion Middleware
Oracle WebLogic Server, versions 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0 Fusion Middleware
OSS Support Tools, versions 2.12.43, 22.2.22.4.5, 22.4.22.10.18 Oracle Support Tools
PeopleSoft Enterprise CC Common Application Objects, version 9.2 PeopleSoft
PeopleSoft Enterprise CS Academic Advisement, version 9.2 PeopleSoft
PeopleSoft Enterprise PeopleTools, versions 8.58, 8.59, 8.60 PeopleSoft
Primavera Gateway, versions 18.8.0-18.8.15, 19.12.0-19.12.15, 20.12.0-20.12.10, 21.12.0-21.12.8 Oracle Construction and Engineering Suite
Primavera Unifier, versions 18.8, 19.12, 20.12, 21.12, 22.12 Oracle Construction and Engineering Suite
Siebel Applications, versions 22.10 and prior Siebel

Note:

  • Vulnerabilities affecting Oracle Solaris may affect Oracle ZFSSA so Oracle customers should refer to the Oracle and Sun Systems Product Suite Critical Patch Update Knowledge Document, My Oracle Support Note 2160904.1 for information on minimum revisions of security patches required to resolve ZFSSA issues published in Critical Patch Updates and Solaris Third Party bulletins.
  • Solaris Third Party Bulletins are used to announce security patches for third party software distributed with Oracle Solaris. Solaris 10 customers should refer to the latest patch-sets which contain critical security patches detailed in Systems Patch Availability Document. Please see Reference Index of CVE IDs and Solaris Patches (My Oracle Support Note 1448883.1) for more information.
  • Users running Java SE with a browser can download the latest release from https://java.com. Users on the Windows and Mac OS X platforms can also use automatic updates to get the latest release.

Risk Matrix Content

Risk matrices list only security vulnerabilities that are newly addressed by the patches associated with this advisory. Risk matrices for previous security patches can be found in previous Critical Patch Update advisories and Alerts. An English text version of the risk matrices provided in this document is here.

Several vulnerabilities addressed in this Critical Patch Update affect multiple products. Each vulnerability is identified by a CVE ID. A vulnerability that affects multiple products will appear with the same CVE ID in all risk matrices.

Security vulnerabilities are scored using CVSS version 3.1 (see Oracle CVSS Scoring for an explanation of how Oracle applies CVSS version 3.1).

Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update. Oracle does not disclose detailed information about this security analysis to customers, but the resulting Risk Matrix and associated documentation provide information about the type of vulnerability, the conditions required to exploit it, and the potential impact of a successful exploit. Oracle provides this information, in part, so that customers may conduct their own risk analysis based on the particulars of their product usage. For more information, see Oracle vulnerability disclosure policies.

Oracle lists updates that address vulnerabilities in third-party components that are not exploitable in the context of their inclusion in their respective Oracle product beneath the product's risk matrix.

The protocol in the risk matrix implies that all of its secure variants (if applicable) are affected as well. For example, if HTTP is listed as an affected protocol, it implies that HTTPS (if applicable) is also affected. The secure variant of a protocol is listed in the risk matrix only if it is the only variant affected, e.g. HTTPS will typically be listed for vulnerabilities in SSL and TLS.

Workarounds

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply Critical Patch Update security patches as soon as possible. Until you apply the Critical Patch Update patches, it may be possible to reduce the risk of successful attack by blocking network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from users that do not need the privileges may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem.

Skipped Critical Patch Updates

Oracle strongly recommends that customers apply security patches as soon as possible. For customers that have skipped one or more Critical Patch Updates and are concerned about products that do not have security patches announced in this Critical Patch Update, please review previous Critical Patch Update advisories to determine appropriate actions.

Critical Patch Update Supported Products and Versions

Patches released through the Critical Patch Update program are provided only for product versions that are covered under the Premier Support or Extended Support phases of the Lifetime Support Policy. Oracle recommends that customers plan product upgrades to ensure that patches released through the Critical Patch Update program are available for the versions they are currently running.

Product releases that are not under Premier Support or Extended Support are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier versions of affected releases are also affected by these vulnerabilities. As a result, Oracle recommends that customers upgrade to supported versions.

Database, Fusion Middleware, and Oracle Enterprise Manager products are patched in accordance with the Software Error Correction Support Policy explained in My Oracle Support Note 209768.1. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support.

Credit Statement

The following people or organizations reported security vulnerabilities addressed by this Critical Patch Update to Oracle:

  • 0xrumbe, Lamber, M1s5p of ThreatBook Labs: CVE-2023-21839
  • 0xrumble: CVE-2023-21839
  • 4ra1n of X-Ray Security Team from Chaitin Tech: CVE-2023-21832, CVE-2023-21839, CVE-2023-21846
  • Adam Willard: CVE-2023-21847
  • AnhNH of Sacombank: CVE-2023-21861, CVE-2023-21891, CVE-2023-21892
  • Aobo Wang of Chaitin Security Research Lab: CVE-2023-21885, CVE-2023-21889, CVE-2023-21898, CVE-2023-21899
  • ChauUHM of Sacombank: CVE-2023-21861, CVE-2023-21891, CVE-2023-21892
  • Dhiraj Mishra: CVE-2023-21894
  • Exist (exist91240480) working with Trend Micro Zero Day Initiative: CVE-2023-21886
  • Georg Jung working with Trend Micro's Zero Day Initiative: CVE-2023-21893
  • Jie Liang of WingTecher Lab of Tsinghua University: CVE-2023-21883
  • Jingzhou Fu of WingTecher Lab of Tsinghua University: CVE-2023-21883
  • Johnathon Wilson of NCC Group: CVE-2023-21888
  • Juraj Somorovsky of Paderborn University: CVE-2023-21835
  • Kun Yang of Chaitin Security Research Lab: CVE-2023-21885, CVE-2023-21889, CVE-2023-21898, CVE-2023-21899
  • Lamber: CVE-2023-21839
  • Liboheng of Tophant Starlight laboratory: CVE-2023-21841
  • M1s5p: CVE-2023-21839
  • Marcel Maehren of Ruhr-University Bochum: CVE-2023-21835
  • Markus Loewe: CVE-2023-21843
  • Michael Kutz: CVE-2023-21829
  • Nour Ehab Abd Eldayem of Cysiv: CVE-2023-21834
  • Nurullah Erinola of Ruhr-University Bochum: CVE-2023-21835
  • Okan Basegmez: CVE-2023-21827
  • Peter Mularien, Nightcrawler Security, LLC working with Trend Micro Zero Day Initiative: CVE-2023-21890
  • r00t4dm working with Trend Micro Zero Day Initiative: CVE-2023-21838
  • Robert Merget of Ruhr-University Bochum: CVE-2023-21835
  • Siqi Chen of Shanghai Jiao Tong University: CVE-2023-21884
  • thiscodecc of MoyunSec TopBreaker Labs: CVE-2023-21830
  • thiscodecc of MoyunSec TopBreaker Labs and Bing Liu of MoyunSec: CVE-2023-21837, CVE-2023-21839
  • TungHT of Sacombank: CVE-2023-21861, CVE-2023-21891, CVE-2023-21892
  • Y4tacker: CVE-2023-21839
  • Yu Wang of BMH Security Team: CVE-2023-21839
  • Zhiyong Wu of WingTecher Lab of Tsinghua University: CVE-2023-21883
  • Zu-Ming Jiang: CVE-2023-21872, CVE-2023-21878, CVE-2023-21879, CVE-2023-21880, CVE-2023-21881

Security-In-Depth Contributors

Oracle acknowledges people who have contributed to our Security-In-Depth program (see FAQ). People are acknowledged for Security-In-Depth contributions if they provide information, observations or suggestions pertaining to security vulnerability issues that result in significant modification of Oracle code or documentation in future releases, but are not of such a critical nature that they are distributed in Critical Patch Updates.

In this Critical Patch Update, Oracle recognizes the following for contributions to Oracle's Security-In-Depth program:

  • 4ra1n of X-Ray Security Team from Chaitin Tech
  • BeichenDream [2 reports]
  • Jeff Dileo of NCC Group
  • Markus Loewe
  • Y4tacker

On-Line Presence Security Contributors

Oracle acknowledges people who have contributed to our On-Line Presence Security program (see FAQ). People are acknowledged for contributions relating to Oracle's on-line presence if they provide information, observations or suggestions pertaining to security-related issues that result in significant modification to Oracle's on-line external-facing systems.

For this quarter, Oracle recognizes the following for contributions to Oracle's On-Line Presence Security program:

  • Aakash Vishwakarma
  • Amit Kumar Biswas
  • Ayush Sahu [2 reports]
  • benoit@stedi
  • Chirag Ketan Prajapati
  • Dayaram Godara of Glypth O
  • Faizan Ahmed
  • Gaurav Dalal (webcipher101)
  • Hannu Forsten
  • Huzifa Ahmed
  • Imran Hossain
  • Kathan Patel
  • Krishna Kaiwartya
  • Mehdi Benchalal from WPScan
  • NILESH AGRAWAL KOYO [2 reports]
  • Nisha Thakur
  • Ranjeet Kumar Singh (geekboyranjeet)
  • Rijo Raju
  • Rishabh_2708
  • Ritik Jangra
  • Sohail Ahmed
  • Uddeshaya Srivastava
  • Wesley "Dk4trin" Santos
  • Yash Kushwah
  • Yuriy Pobezhymov

Critical Patch Update Schedule

Critical Patch Updates are released on the third Tuesday of January, April, July, and October. The next four dates are:

  • 18 April 2023
  • 18 July 2023
  • 17 October 2023
  • 16 January 2024

References

 

Modification History

Date Note
2023-February-27 Rev 3. Version update for Oracle Coherence CVE-2022-23305. Credit name update.
2023-January-20 Rev 2. Java matrix note changes. WLS version updated for CVE-2022-25647. Credit name updates.
2023-January-17 Rev 1. Initial Release.

Oracle Database Products Risk Matrices

This Critical Patch Update contains 15 new security patches for Oracle Database Products divided as follows:

  • 9 new security patches for Oracle Database Products
  • No new security patches for Oracle Big Data Graph, but third party patches are provided
  • 2 new security patches for Oracle Essbase
  • No new security patches for Oracle Global Lifecycle Management, but third party patches are provided
  • 3 new security patches for Oracle GoldenGate
  • No new security patches for Oracle Graph Server and Client, but third party patches are provided
  • No new security patches for Oracle Spatial Studio, but third party patches are provided
  • 1 new security patch for Oracle TimesTen In-Memory Database

Oracle Database Server Risk Matrix

This Critical Patch Update contains 9 new security patches, plus additional third party patches noted below, for Oracle Database Products.  1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  1 of these patches is applicable to client-only installations, i.e., installations that do not have the Oracle Database Server installed. The English text form of this Risk Matrix can be found here.

Oracle has released Database client fixes for CVEs which we believe are not exploitable in the context of the Database. The Database server includes the full Database client so any patch that is client applicable, also has to be applied on the server side.

CVE ID Component Package and/or Privilege Required Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-21893 Oracle Data Provider for .NET None TCPS Yes 7.5 Network High None Required Un-
changed
High High High 19c, 21c See Note 1
CVE-2021-3737 Oracle Database - Machine Learning for Python (Python) Database User Oracle Net No 6.5 Network Low Low None Un-
changed
None None High 21c  
CVE-2022-42003 Oracle Database - Workload Manager (jackson-databind) Authenticated User HTTP No 6.5 Network Low Low None Un-
changed
None None High 19c, 21c  
CVE-2022-42003 Oracle Database Fleet Patching (jackson-databind) Authenticated User HTTP No 6.5 Network Low Low None Un-
changed
None None High 19c, 21c  
CVE-2023-21829 Oracle Database RDBMS Security Create Session Oracle Net No 6.3 Network Low Low Required Un-
changed
Low High None 19c, 21c  
CVE-2022-39429 Java VM Create Procedure Oracle Net No 4.3 Network Low Low None Un-
changed
None None Low 19c, 21c  
CVE-2020-10735 Oracle Database (Python) Authenticated User Multiple No 4.3 Network Low Low None Un-
changed
None None Low 21c  
CVE-2018-25032 Oracle Database (zlib) Authenticated User Oracle Net No 4.3 Network Low Low None Un-
changed
None None Low 19c, 21c  
CVE-2023-21827 Oracle Database Data Redaction Create Session Oracle Net No 4.3 Network Low Low None Un-
changed
Low None None 19c, 21c  

Notes:

  1. Applies also to Database client-only on Windows platform.
 

Additional CVEs addressed are:

  • The patch for CVE-2020-10735 also addresses CVE-2018-25032.
  • The patch for CVE-2022-42003 also addresses CVE-2022-42004.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • GraalVM Multilingual Engine: CVE-2022-21597.
  • Oracle Database (MIT Kerberos KDC): CVE-2021-37750.
  • Oracle Database Portable Clusterware (Apache Mina SSHD): CVE-2022-45047.
  • Oracle Database SQLcl (Apache Commons Text): CVE-2022-42889.
  • Oracle SQLcl (Apache Mina SSHD): CVE-2022-45047.
  • Perl: CVE-2020-10878, CVE-2020-10543, and CVE-2020-12723.
  • Spatial and Graph (OpenJPEG): CVE-2022-1122 and CVE-2021-29338.
  • Spatial and Graph Mapviewer (Google Protobuf-Java): CVE-2022-3171, CVE-2022-22970, CVE-2022-3509, and CVE-2022-3510.
  • SQL Developer (Apache Commons Text): CVE-2022-42889.

Oracle Database Server Client-Only Installations

  • The following Oracle Database Server vulnerability included in this Critical Patch Update affects client-only installations: CVE-2023-21893.

 

Oracle Big Data Graph Risk Matrix

This Critical Patch Update contains no new security patches for exploitable vulnerabilities but does include third party patches, noted below, for the following non-exploitable 3rd party CVEs for Oracle Big Data Graph.  Please refer to previous Critical Patch Update Advisories if the last Critical Patch Update was not applied for Oracle Big Data Graph.  The English text form of this Risk Matrix can be found here.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Big Data Spatial and Graph
    • Big Data Graph (Apache Tomcat): CVE-2022-42252.
    • Big Data Graph (SnakeYAML): CVE-2022-38752, CVE-2022-25857, CVE-2022-38749, CVE-2022-38750, and CVE-2022-38751.

 

Oracle Essbase Risk Matrix

This Critical Patch Update contains 2 new security patches, plus additional third party patches noted below, for Oracle Essbase.  1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-2274 Oracle Essbase Essbase Web Platform (OpenSSL) HTTPS Yes 9.8 Network Low None None Un-
changed
High High High 21.4  
CVE-2022-42915 Oracle Essbase Infrastructure (cURL) HTTP No 7.2 Network Low High None Un-
changed
High High High 21.4  

Additional CVEs addressed are:

  • The patch for CVE-2022-2274 also addresses CVE-2022-2068 and CVE-2022-2097.
  • The patch for CVE-2022-42915 also addresses CVE-2022-42916.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Essbase
    • Essbase Web Platform (Moment): CVE-2022-31129.

 

Oracle Global Lifecycle Management Risk Matrix

This Critical Patch Update contains no new security patches for exploitable vulnerabilities but does include third party patches, noted below, for the following non-exploitable 3rd party CVEs for Oracle Global Lifecycle Management.  Please refer to previous Critical Patch Update Advisories if the last Critical Patch Update was not applied for Oracle Global Lifecycle Management.  The English text form of this Risk Matrix can be found here.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Global Lifecycle Management OPatchAuto
    • Database extensions (Apache Mina SSHD): CVE-2022-45047.
    • Database extensions (jackson-databind): CVE-2022-42004 and CVE-2022-42003.

 

Oracle GoldenGate Risk Matrix

This Critical Patch Update contains 3 new security patches, plus additional third party patches noted below, for Oracle GoldenGate.  None of these vulnerabilities may be remotely exploitable without authentication, i.e., none may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-25647 GoldenGate Stream Analytics GoldenGate Stream Analytics (Google Gson) HTTP No 6.5 Network Low Low None Un-
changed
None None High Prior to 19.1.0.0.8  
CVE-2020-36518 GoldenGate Stream Analytics GoldenGate Stream Analytics (jackson-databind) HTTP No 6.5 Network Low Low None Un-
changed
None None High Prior to 19.1.0.0.8  
CVE-2020-13956 Oracle Stream Analytics Stream Analytics (Apache HttpClient) HTTP No 4.3 Network Low Low None Un-
changed
None Low None Prior to 19.1.0.0.8  

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • GoldenGate Stream Analytics
    • GoldenGate Stream Analytics (Eclipse Jetty): CVE-2022-2048, CVE-2022-2047, and CVE-2022-2191.
    • Stream Analytics (Apache ActiveMQ): CVE-2020-13920.
  • GoldenGate Veridata
    • GoldenGate Veridata (Spring Framework): CVE-2022-22971 and CVE-2022-22970.
  • Management Pack for Oracle GoldenGate
    • Monitor (Spring Framework): CVE-2022-22950.

 

Oracle Graph Server and Client Risk Matrix

This Critical Patch Update contains no new security patches for exploitable vulnerabilities but does include third party patches, noted below, for the following non-exploitable 3rd party CVEs for Oracle Graph Server and Client.  Please refer to previous Critical Patch Update Advisories if the last Critical Patch Update was not applied for the Oracle Graph Server and Client.  The English text form of this Risk Matrix can be found here.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Graph Server and Client
    • Oracle Graph Server (Apache Commons Configuration): CVE-2022-33980.
    • PGX Java Client (Moment.js): CVE-2022-31129.
    • Packaging/install (Apache Tomcat): CVE-2022-42252.
    • Packaging/install (Google Protobuf-Java): CVE-2022-3171.
    • Packaging/install (SnakeYAML): CVE-2022-38752, CVE-2022-25857, CVE-2022-38749, CVE-2022-38750, and CVE-2022-38751.

 

Oracle Spatial Studio Risk Matrix

This Critical Patch Update contains no new security patches for exploitable vulnerabilities but does include third party patches, noted below, for the following non-exploitable 3rd party CVEs for Oracle Spatial Studio.  Please refer to previous Critical Patch Update Advisories if the last Critical Patch Update was not applied for Oracle Spatial Studio.  The English text form of this Risk Matrix can be found here.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Spatial Studio
    • Oracle Spatial Studio (Google Protobuf-Java): CVE-2022-3171.
    • Oracle Spatial Studio (jackson-databind): CVE-2022-42003 and CVE-2022-42004.

 

Oracle TimesTen In-Memory Database Risk Matrix

This Critical Patch Update contains 1 new security patch for Oracle TimesTen In-Memory Database.  This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-37434 Oracle TimesTen In-Memory Database In-Memory Database (zlib) Oracle Net No 6.5 Network Low Low None Un-
changed
None None High Prior to 11.2.2.8.65  

 

Oracle Commerce Risk Matrix

This Critical Patch Update contains 2 new security patches for Oracle Commerce.  Both of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-22965 Oracle Commerce Guided Search Content Acquisition System (Spring Framework) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 11.3.2  
CVE-2020-36518 Oracle Commerce Guided Search Content Acquisition System (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 11.3.2  

 

Oracle Communications Applications Risk Matrix

This Critical Patch Update contains 39 new security patches, plus additional third party patches noted below, for Oracle Communications Applications.  31 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-42889 Oracle Communications Design Studio PSR Designer (Apache Commons Text) HTTPS Yes 9.8 Network Low None None Un-
changed
High High High 7.4.2  
CVE-2022-33980 Oracle Communications Elastic Charging Engine Cloud native deployment (Apache Commons Configuration) TCP Yes 9.8 Network Low None None Un-
changed
High High High 12.0.0.5.0-12.0.0.7.0  
CVE-2022-42889 Oracle Communications Elastic Charging Engine Security (Apache Commons Text) TCP Yes 9.8 Network Low None None Un-
changed
High High High 12.0.0.3.0-12.0.0.7.0  
CVE-2022-42889 Oracle Communications Order and Service Management Installer (Apache Commons Text) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 7.4.0  
CVE-2022-42889 Oracle Communications Unified Assurance Core (Apache Commons Text) HTTPS Yes 9.8 Network Low None None Un-
changed
High High High 5.5.0-5.5.9, 6.0.0-6.0.1  
CVE-2019-17571 Oracle Communications Unified Assurance Message Bus (Apache Log4j) HTTPS Yes 9.8 Network Low None None Un-
changed
High High High 5.5.0-5.5.9, 6.0.0-6.0.1  
CVE-2022-22978 Oracle Communications Unified Assurance Message Bus (Spring Security) HTTPS Yes 9.8 Network Low None None Un-
changed
High High High 5.5.0-5.5.9, 6.0.0-6.0.1  
CVE-2022-37454 Oracle Communications Unified Assurance User Interface (PHP) HTTPS Yes 9.8 Network Low None None Un-
changed
High High High 5.5.0-5.5.9  
CVE-2022-31692 Oracle Communications Unified Inventory Management REST API (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 7.4.0, 7.4.1, 7.4.2  
CVE-2021-41411 Oracle Communications Unified Inventory Management Rulesets (XStream) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 7.4.0, 7.4.1, 7.4.2, 7.5.0  
CVE-2023-21848 Oracle Communications Convergence Admin Configuration HTTP No 8.8 Network Low Low None Un-
changed
High High High 3.0.3.1.0  
CVE-2022-32212 Oracle Communications Unified Assurance User Interface (Node.js) HTTPS Yes 8.1 Network High None None Un-
changed
High High High 5.5.0-5.5.9, 6.0.0-6.0.1  
CVE-2020-16156 Oracle Communications Unified Assurance Core (Perl DBI) None No 7.8 Local Low None Required Un-
changed
High High High 5.5.0-5.5.9, 6.0.0-6.0.1  
CVE-2022-42003 Oracle Communications Billing and Revenue Management Billing Care, BOC, DM Kafka, REST API (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.0.0.4.0-12.0.0.7.0  
CVE-2022-25857 Oracle Communications Billing and Revenue Management REST Services Manager (SnakeYaml) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.0.0.4.0-12.0.0.7.0  
CVE-2022-40150 Oracle Communications Billing and Revenue Management Webservices Manager (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.0.0.4.0-12.0.0.7.0  
CVE-2022-42003 Oracle Communications Calendar Server Calendar Server (jackson-databind) HTTPS Yes 7.5 Network Low None None Un-
changed
None None High 8.0.0.6.0  
CVE-2022-42003 Oracle Communications Contacts Server Contact Server (jackson-databind) HTTPS Yes 7.5 Network Low None None Un-
changed
None None High 8.0.0.7.0  
CVE-2022-34917 Oracle Communications Elastic Charging Engine Security (Apache Kafka) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.0.0.5.0-12.0.0.7.0  
CVE-2022-42252 Oracle Communications Instant Messaging Server DBPlugin (Apache Tomcat) HTTPS Yes 7.5 Network Low None None Un-
changed
None High None 10.0.1.6.0  
CVE-2022-42003 Oracle Communications Instant Messaging Server DBPlugin (jackson-databind) HTTPS Yes 7.5 Network Low None None Un-
changed
None None High 10.0.1.6.0  
CVE-2022-42003 Oracle Communications Messaging Server ISC (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.1.0.20.0  
CVE-2022-35737 Oracle Communications Messaging Server IMAP (NSS) TLS Yes 7.5 Network Low None None Un-
changed
None None High 8.1.0.20.0  
CVE-2022-40146 Oracle Communications MetaSolv Solution Utilities (Apache Batik) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 6.3.1  
CVE-2022-42003 Oracle Communications Pricing Design Center REST Service Manager (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.0.0.5.0-12.0.0.7.0  
CVE-2022-41720 Oracle Communications Unified Assurance Core (Go) HTTPS Yes 7.5 Network Low None None Un-
changed
High None None 5.5.0-5.5.9, 6.0.0-6.0.1  
CVE-2022-42252 Oracle Communications Unified Assurance Integration (Apache Tomcat) HTTPS Yes 7.5 Network Low None None Un-
changed
None High None 5.5.0-5.5.9, 6.0.0-6.0.1  
CVE-2022-42003 Oracle Communications Unified Assurance Message Bus (jackson-databind) HTTPS Yes 7.5 Network Low None None Un-
changed
None None High 5.5.0-5.5.9, 6.0.0-6.0.1  
CVE-2022-39271 Oracle Communications Unified Inventory Management Cloud Native (Traefik) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 7.5.0  
CVE-2022-42003 Oracle Communications Unified Inventory Management Others (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 7.4.0, 7.4.1, 7.4.2, 7.5.0  
CVE-2022-3171 Oracle Communications Unified Inventory Management Policy (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 7.4.0-7.4.2, 7.5.0  
CVE-2022-25647 Oracle Communications Unified Inventory Management REST API (Google Gson) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 7.4.0, 7.4.1, 7.4.2, 7.5.0  
CVE-2021-43797 Oracle Communications Elastic Charging Engine Security (Netty) HTTP Yes 6.5 Network Low None Required Un-
changed
None High None 12.0.0.3.0-12.0.0.7.0  
CVE-2022-22971 Oracle Communications Elastic Charging Engine Security (Spring Framework) TCP No 6.5 Network Low Low None Un-
changed
None None High 12.0.0.3.0-12.0.0.7.0  
CVE-2022-36055 Oracle Communications Unified Assurance Core (Helm) HTTPS No 6.5 Network Low Low None Un-
changed
None None High 5.5.0-5.5.9, 6.0.0-6.0.1  
CVE-2022-38752 Oracle Communications Unified Inventory Management Signaling (SnakeYAML) HTTP No 6.5 Network Low Low None Un-
changed
None None High 7.5.0  
CVE-2022-22971 Oracle Communications Unified Inventory Management TMF APIs (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 7.4.0, 7.4.1, 7.4.2  
CVE-2022-30126 Oracle Communications Messaging Server ISC (Apache Tika) None No 5.5 Local Low None Required Un-
changed
None None High 8.1.0.20.0  
CVE-2023-21824 Oracle Communications BRM - Elastic Charging Engine Customer, Config, Pricing Manager None No 4.4 Local Low High None Un-
changed
High None None 12.0.0.3.0-12.0.0.7.0  

Additional CVEs addressed are:

  • The patch for CVE-2019-17571 also addresses CVE-2020-15250, CVE-2021-4104, CVE-2022-23302, and CVE-2022-23305.
  • The patch for CVE-2020-16156 also addresses CVE-2020-10878, CVE-2020-14392, and CVE-2020-14393.
  • The patch for CVE-2022-22971 also addresses CVE-2022-22970.
  • The patch for CVE-2022-22978 also addresses CVE-2022-22976.
  • The patch for CVE-2022-25857 also addresses CVE-2022-38749, CVE-2022-38750, CVE-2022-38751, and CVE-2022-38752.
  • The patch for CVE-2022-30126 also addresses CVE-2022-25169.
  • The patch for CVE-2022-31692 also addresses CVE-2022-31690.
  • The patch for CVE-2022-32212 also addresses CVE-2022-32213, CVE-2022-32214, and CVE-2022-32215.
  • The patch for CVE-2022-38752 also addresses CVE-2022-25857, CVE-2022-38749, CVE-2022-38750, and CVE-2022-38751.
  • The patch for CVE-2022-40146 also addresses CVE-2022-38398 and CVE-2022-38648.
  • The patch for CVE-2022-40150 also addresses CVE-2022-40149.
  • The patch for CVE-2022-41720 also addresses CVE-2022-41717.
  • The patch for CVE-2022-42003 also addresses CVE-2022-4200 and CVE-2022-42004.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Communications Billing and Revenue Management
    • EAI Manager (SnakeYAML): CVE-2022-25857, CVE-2022-38749, CVE-2022-38750, CVE-2022-38751, and CVE-2022-38752.

 

Oracle Communications Risk Matrix

This Critical Patch Update contains 79 new security patches, plus additional third party patches noted below, for Oracle Communications.  63 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-43403 Oracle Communications Cloud Native Core Unified Data Repository Signaling (Jenkins Script) HTTP No 9.9 Network Low Low None Changed High High High 22.3.3  
CVE-2022-42889 Management Cloud Engine Security (Apache Commons Text) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.1.0.0.0  
CVE-2022-2526 Oracle Communications Cloud Native Core Automated Test Suite ATS Framework (systemd-libs) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.2.2, 22.3.1, 22.4.0  
CVE-2022-27404 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (FreeType) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.2.1  
CVE-2022-25315 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (LibExpat) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.2.4  
CVE-2022-42915 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (cURL) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.1.1  
CVE-2022-37434 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (zlib) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.1.1  
CVE-2018-1273 Oracle Communications Cloud Native Core Binding Support Function Studio (Spring Data Commons) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.2.0  
CVE-2022-31692 Oracle Communications Cloud Native Core Console Configuration (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.3.0  
CVE-2022-31692 Oracle Communications Cloud Native Core Network Exposure Function Platform (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.3.1  
CVE-2022-27404 Oracle Communications Cloud Native Core Network Function Cloud Native Environment Oracle Linux 8 (FreeType) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.3.0  
CVE-2022-31692 Oracle Communications Cloud Native Core Network Repository Function Installation (Spring Security crypto) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.3.2  
CVE-2022-31692 Oracle Communications Cloud Native Core Policy Policy (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.3.0  
CVE-2022-31692 Oracle Communications Cloud Native Core Security Edge Protection Proxy Configuration (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.3.1  
CVE-2022-37434 Oracle Communications Cloud Native Core Security Edge Protection Proxy Configuration (zlib) TCP Yes 9.8 Network Low None None Un-
changed
High High High 22.3.1  
CVE-2022-42889 Oracle Communications Cloud Native Core Unified Data Repository Signaling (Apache Commons Text) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.3.4, 22.2.3  
CVE-2023-21890 Oracle Communications Converged Application Server Core UDP Yes 9.8 Network Low None None Un-
changed
High High High 7.1.0, 8.0.0  
CVE-2022-42889 Oracle Communications Diameter Signaling Router Virtual Network Function Manager (Apache Common Text) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 8.6.0.0  
CVE-2022-37434 Oracle Communications Diameter Signaling Router Platform (zlib) SSH Yes 9.8 Network Low None None Un-
changed
High High High 8.6.0.0  
CVE-2022-24407 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Cyrus SASL) HTTP No 8.8 Network Low Low None Un-
changed
High High High 22.2.1  
CVE-2022-21824 Oracle Communications Cloud Native Core Binding Support Function Policy (MySQL) HTTP Yes 8.2 Network Low None None Un-
changed
None Low High 22.3.0  
CVE-2022-21824 Oracle Communications Cloud Native Core Policy Policy (MySQL) HTTP Yes 8.2 Network Low None None Un-
changed
None Low High 22.3.0  
CVE-2022-24903 Oracle Communications Diameter Signaling Router Platform (Multiple) SYSLOG Yes 8.1 Network High None None Un-
changed
High High High 8.6.0.0  
CVE-2022-1304 Oracle Communications Cloud Native Core Network Exposure Function Oracle Linux (e2fsprogs) None No 7.8 Local Low None Required Un-
changed
High High High 22.3.1, 22.4.0  
CVE-2022-40304 Oracle Communications Cloud Native Core Network Slice Selection Function Oracle Linux (libxml2) None No 7.8 Local Low None Required Un-
changed
High High High 22.3.1, 22.4.1  
CVE-2022-1304 Oracle Communications Cloud Native Core Security Edge Protection Proxy Installation and Configuration (e2fsprogs) None No 7.8 Local Low None Required Un-
changed
High High High 22.4.0, 22.3.1  
CVE-2022-0492 Oracle Communications Diameter Signaling Router Platform (Kernel) None No 7.8 Local Low Low None Un-
changed
High High High 8.6.0.0  
CVE-2022-42003 Management Cloud Engine Security (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.1.0.0.0  
CVE-2022-25647 Oracle Communications Cloud Native Core Automated Test Suite ATS Framework (Google Gson) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.2.2, 22.3.1, 22.4.0  
CVE-2022-25647 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Google Gson) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.2.0  
CVE-2022-31129 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Moment.js) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.1.0, 22.2.0  
CVE-2020-10735 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Python) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.2.1  
CVE-2022-42252 Oracle Communications Cloud Native Core Binding Support Function Policy (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 22.3.0  
CVE-2022-3171 Oracle Communications Cloud Native Core Binding Support Function Policy (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.0  
CVE-2022-2509 Oracle Communications Cloud Native Core Binding Support Function Policy (Oracle Linux) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.2.0, 22.2.2, 22.3.1  
CVE-2022-2048 Oracle Communications Cloud Native Core Binding Support Function Signaling (Eclipse Jetty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.0  
CVE-2022-25857 Oracle Communications Cloud Native Core Binding Support Function Signaling (SnakeYAML) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.2.2  
CVE-2022-2053 Oracle Communications Cloud Native Core Binding Support Function Signaling (Undertow) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.0-22.4.0  
CVE-2022-3171 Oracle Communications Cloud Native Core Console Configuration (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.0  
CVE-2022-41881 Oracle Communications Cloud Native Core Console Configuration (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.0, 22.4.0  
CVE-2022-4147 Oracle Communications Cloud Native Core Console Configuration (Quarkus) HTTP Yes 7.5 Network High None Required Un-
changed
High High High 22.3.0, 22.4.0  
CVE-2022-42003 Oracle Communications Cloud Native Core Console Configuration (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.0  
CVE-2022-2053 Oracle Communications Cloud Native Core Console Configuration (undertow-core) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.0  
CVE-2022-0084 Oracle Communications Cloud Native Core Console Configuration (xnio-api) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.0  
CVE-2022-42003 Oracle Communications Cloud Native Core Network Data Analytics Function REST API (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.0.0.0.0  
CVE-2022-3171 Oracle Communications Cloud Native Core Network Exposure Function Platform (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.1  
CVE-2022-42003 Oracle Communications Cloud Native Core Network Exposure Function Platform (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.1  
CVE-2022-0934 Oracle Communications Cloud Native Core Network Function Cloud Native Environment Oracle Linux 8 (dnsmasq) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.0  
CVE-2022-3171 Oracle Communications Cloud Native Core Network Repository Function Installation (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.2  
CVE-2022-1319 Oracle Communications Cloud Native Core Network Repository Function Installation (Undertow) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.2  
CVE-2022-42003 Oracle Communications Cloud Native Core Network Repository Function Installation (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.2  
CVE-2022-3171 Oracle Communications Cloud Native Core Network Slice Selection Function Platform (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.1  
CVE-2022-42003 Oracle Communications Cloud Native Core Network Slice Selection Function Platform (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.1  
CVE-2022-42252 Oracle Communications Cloud Native Core Policy Policy (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 22.3.0  
CVE-2022-2048 Oracle Communications Cloud Native Core Policy Policy (Eclipse Jetty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.0  
CVE-2022-3510 Oracle Communications Cloud Native Core Policy Policy (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.0  
CVE-2022-2053 Oracle Communications Cloud Native Core Policy Signaling (Undertow) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.0, 22.4.0  
CVE-2022-42003 Oracle Communications Cloud Native Core Security Edge Protection Proxy Configuration (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.1  
CVE-2022-3171 Oracle Communications Cloud Native Core Security Edge Protection Proxy Signaling (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.3.1  
CVE-2022-3171 Oracle Communications Cloud Native Core Unified Data Repository Signaling (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.2.2, 22.3.3  
CVE-2022-30293 Oracle Communications Cloud Native Core Unified Data Repository Signaling (WebKitGTK) HTTP Yes 7.5 Network High None Required Un-
changed
High High High 22.3.3, 22.4.0  
CVE-2022-42003 Oracle Communications Cloud Native Core Unified Data Repository Signaling (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.2.2, 22.3.3  
CVE-2022-42003 Oracle Communications Diameter Intelligence Hub Mediation (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.2.3.0  
CVE-2022-42252 Oracle Communications Diameter Signaling Router Platform (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 8.6.0.0  
CVE-2022-25647 Oracle Communications Performance Intelligence Center (PIC) Software Management (Google Gson) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 10.4.0.4.1  
CVE-2022-3028 Oracle Communications Diameter Signaling Router Virtual Network Function Manager (Kernel) None No 7.0 Local High Low None Un-
changed
High High High 8.6.0.0  
CVE-2022-38752 Oracle Communications Cloud Native Core Automated Test Suite ATS Framework (SnakeYAML) HTTP No 6.5 Network Low Low None Un-
changed
None None High 22.2.2, 22.3.1, 22.4.0  
CVE-2022-22971 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 22.3.2, 22.2.0  
CVE-2022-29824 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (libxml2) HTTP Yes 6.5 Network Low None Required Un-
changed
None None High 22.2.0  
CVE-2022-38752 Oracle Communications Cloud Native Core Network Repository Function Installation (SnakeYAML) HTTP No 6.5 Network Low Low None Un-
changed
None None High 22.3.0  
CVE-2022-38752 Oracle Communications Cloud Native Core Policy Signaling (SnakeYAML) HTTP No 6.5 Network Low Low None Un-
changed
None None High 22.3.0  
CVE-2022-38752 Oracle Communications Cloud Native Core Unified Data Repository Signaling (SnakeYAML) HTTP No 6.5 Network Low Low None Un-
changed
None None High 22.3.4, 22.2.3  
CVE-2022-22971 Oracle Communications Diameter Intelligence Hub Mediation (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 8.2.3.0  
CVE-2022-31629 Oracle Communications Diameter Signaling Router Platform (PHP) HTTP Yes 6.5 Network Low None Required Un-
changed
None High None 8.6.0.0  
CVE-2022-38752 Oracle Communications Diameter Signaling Router Virtual Network Function Manager (SnakeYAML) HTTP No 6.5 Network Low Low None Un-
changed
None None High 8.6.0.0  
CVE-2022-34305 Management Cloud Engine Backend Server (Apache Tomcat) HTTP Yes 6.1 Network Low None Required Changed Low Low None 22.1.0.0.0  
CVE-2021-40528 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Libgcrypt) HTTP Yes 5.9 Network High None None Un-
changed
High None None 22.2.0  
CVE-2022-24823 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Netty) None No 5.5 Local Low Low None Un-
changed
High None None 22.3.0  
CVE-2022-22970 Oracle Communications Cloud Native Core Policy Signaling (Spring Framework) HTTP No 5.3 Network High Low None Un-
changed
None None High 1.11.0  

Additional CVEs addressed are:

  • The patch for CVE-2020-10735 also addresses CVE-2018-25032.
  • The patch for CVE-2022-0492 also addresses CVE-2020-0466, CVE-2021-0920, and CVE-2021-4155.
  • The patch for CVE-2022-2048 also addresses CVE-2022-2047 and CVE-2022-2191.
  • The patch for CVE-2022-2053 also addresses CVE-2021-3629, CVE-2022-1259, CVE-2022-1319, and CVE-2022-2764.
  • The patch for CVE-2022-21824 also addresses CVE-2021-44531 and CVE-2021-44532.
  • The patch for CVE-2022-22971 also addresses CVE-2022-22970.
  • The patch for CVE-2022-24823 also addresses CVE-2021-21290.
  • The patch for CVE-2022-25315 also addresses CVE-2022-25235, CVE-2022-25236, CVE-2022-25313, and CVE-2022-25314.
  • The patch for CVE-2022-25857 also addresses CVE-2022-38749, CVE-2022-38750, CVE-2022-38751, and CVE-2022-38752.
  • The patch for CVE-2022-27404 also addresses CVE-2022-27405 and CVE-2022-27406.
  • The patch for CVE-2022-3028 also addresses CVE-2022-21499.
  • The patch for CVE-2022-31629 also addresses CVE-2022-31625, CVE-2022-31626, CVE-2022-31627, and CVE-2022-31628.
  • The patch for CVE-2022-31692 also addresses CVE-2020-5408 and CVE-2022-31690.
  • The patch for CVE-2022-3510 also addresses CVE-2022-3171.
  • The patch for CVE-2022-38752 also addresses CVE-2022-25857, CVE-2022-38749, CVE-2022-38750, and CVE-2022-38751.
  • The patch for CVE-2022-40304 also addresses CVE-2022-40303.
  • The patch for CVE-2022-41881 also addresses CVE-2022-41915.
  • The patch for CVE-2022-42003 also addresses CVE-2022-42004.
  • The patch for CVE-2022-42252 also addresses CVE-2022-29885, CVE-2022-34305, and CVE-2022-41853.
  • The patch for CVE-2022-42915 also addresses CVE-2022-42916.
  • The patch for CVE-2022-43403 also addresses CVE-2022-43404.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Communications Cloud Native Core Binding Support Function
    • Install/Upgrade (jackson-databind): CVE-2022-42003 and CVE-2022-42004.
  • Oracle Communications Cloud Native Core Console
    • Configuration (Apache MINA SSHD): CVE-2022-45047.
  • Oracle SD-WAN Aware
    • Management (PHP): CVE-2021-21708.

 

Oracle Construction and Engineering Risk Matrix

This Critical Patch Update contains 7 new security patches for Oracle Construction and Engineering.  4 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-42889 Primavera Gateway Admin (Apache Commons Text) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 18.8.0-18.8.15, 19.12.0-19.12.15, 20.12.0-20.12.10, 21.12.0-21.12.8  
CVE-2022-3171 Primavera Gateway Admin (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 18.8.0-18.8.15, 19.12.0-19.12.15, 20.12.0-20.12.10, 21.12.0-21.12.8  
CVE-2022-42003 Primavera Gateway Admin (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 18.8.0-18.8.15, 19.12.0-19.12.15, 20.12.0-20.12.10, 21.12.0-21.12.8  
CVE-2022-34917 Primavera Unifier Event Streams and Communications (Apache Kafka) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 18.8, 19.12, 20.12, 21.12, 22.12  
CVE-2022-42003 Primavera Unifier Document Management (jackson-databind) HTTP No 5.7 Network Low Low Required Un-
changed
None None High 18.8, 19.12, 20.12, 21.12, 22.12  
CVE-2023-21888 Primavera Gateway WebUI HTTP No 5.4 Network Low Low Required Changed Low Low None 18.8.0-18.8.15, 19.12.0-19.12.15, 20.12.0-20.12.10, 21.12.0-21.12.8  
CVE-2021-23358 Primavera Unifier User Interface (UnderscoreJS) HTTP No 3.3 Network High High None Un-
changed
Low Low None 18.8, 19.12, 20.12, 21.12, 22.12  

Additional CVEs addressed are:

  • The patch for CVE-2022-42003 also addresses CVE-2022-42004.

 

Oracle E-Business Suite Risk Matrix

This Critical Patch Update contains 12 new security patches for Oracle E-Business Suite.  10 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

Oracle E-Business Suite products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle E-Business Suite products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security updates are not listed in the Oracle E-Business Suite risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle E-Business Suite products, Oracle recommends that customers apply the January 2023 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Oracle E-Business Suite. For information on what patches need to be applied to your environments, refer to Oracle E-Business Suite Release 12 Critical Patch Update Knowledge Document (January 2023), My Oracle Support Note 2484000.1.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-21849 Oracle Applications DBA Java utils HTTP Yes 7.5 Network Low None None Un-
changed
None High None 12.2.3-12.2.12  
CVE-2023-21858 Oracle Collaborative Planning Installation HTTP Yes 7.5 Network Low None None Un-
changed
None High None 12.2.3-12.2.12  
CVE-2023-21857 Oracle HCM Common Architecture Auomated Test Suite HTTP Yes 7.5 Network Low None None Un-
changed
None High None 12.2.3-12.2.12  
CVE-2023-21856 Oracle iSetup General Ledger Update Transform, Reports HTTP Yes 7.5 Network Low None None Un-
changed
None High None 12.2.3-12.2.12  
CVE-2023-21852 Oracle Learning Management Setup HTTP Yes 7.5 Network Low None None Un-
changed
None High None 12.2.3-12.2.12  
CVE-2023-21851 Oracle Marketing Marketing Administration HTTP Yes 7.5 Network Low None None Un-
changed
None High None 12.2.3-12.2.12  
CVE-2023-21853 Oracle Mobile Field Service Synchronization HTTP Yes 7.5 Network Low None None Un-
changed
None High None 12.2.3-12.2.12  
CVE-2023-21855 Oracle Sales for Handhelds Pocket Outlook Sync(PocketPC) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 12.2.3-12.2.12  
CVE-2023-21854 Oracle Sales Offline Core Components HTTP Yes 7.5 Network Low None None Un-
changed
None High None 12.2.3-12.2.12  
CVE-2023-21847 Oracle Web Applications Desktop Integrator Download HTTP No 5.4 Network Low Low Required Changed Low Low None 12.2.3-12.2.12  
CVE-2023-21825 Oracle iSupplier Portal Supplier Management HTTP Yes 5.3 Network Low None None Un-
changed
Low None None 12.2.6-12.2.8  
CVE-2023-21834 Oracle Self-Service Human Resources Workflow, Approval, Work Force Management HTTP No 4.3 Network Low Low None Un-
changed
None Low None 12.2.3-12.2.12  

 

Oracle Enterprise Manager Risk Matrix

This Critical Patch Update contains 3 new security patches for Oracle Enterprise Manager.  2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  None of these patches are applicable to client-only installations, i.e., installations that do not have Oracle Enterprise Manager installed. The English text form of this Risk Matrix can be found here.

Oracle Enterprise Manager products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle Enterprise Manager products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security updates are not listed in the Oracle Enterprise Manager risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle Enterprise Manager products, Oracle recommends that customers apply the January 2023 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Enterprise Manager. For information on what patches need to be applied to your environments, refer to Critical Patch Update January 2023 Patch Availability Document for Oracle Products, My Oracle Support Note 2906900.1.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-42889 Enterprise Manager Base Platform Management Agent (Apache Commons Text) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 13.4.0.0, 13.5.0.0  
CVE-2022-25647 Enterprise Manager Base Platform Application Config Console (Google Gson) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 13.4.0.0, 13.5.0.0  
CVE-2022-31813 Enterprise Manager Ops Center Update Provisioning (Apache HTTP Server) None No 6.4 Local High High None Un-
changed
High High High 12.4.0.0  

Additional CVEs addressed are:

  • The patch for CVE-2022-31813 also addresses CVE-2022-26377, CVE-2022-28614, CVE-2022-28615, CVE-2022-29404, CVE-2022-30522, and CVE-2022-30556.

 

Oracle Financial Services Applications Risk Matrix

This Critical Patch Update contains 16 new security patches for Oracle Financial Services Applications.  12 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-33980 Oracle Banking Enterprise Default Management Collections (Apache Commons Configuration) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 2.7.0  
CVE-2022-33980 Oracle Banking Party Management Web UI (Apache Commons Configuration) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 2.7.0  
CVE-2022-33980 Oracle Financial Services Crime and Compliance Management Studio Studio (Apache Commons Configuration) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 8.0.8.3.1  
CVE-2022-42003 Oracle Banking Enterprise Default Management Collections (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 2.7.1, 2.12.0  
CVE-2022-42003 Oracle Banking Loans Servicing Web UI (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 2.8.0, 2.12.0  
CVE-2022-42003 Oracle Banking Party Management Web UI (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 2.7.0  
CVE-2022-42003 Oracle Banking Platform Security (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 2.6.2, 2.7.1, 2.9.0, 2.12.0  
CVE-2022-42252 Oracle Financial Services Crime and Compliance Management Studio Studio (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 8.0.8.3.1  
CVE-2022-2048 Oracle Financial Services Crime and Compliance Management Studio Studio (Eclipse Jetty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.0.8.3.1  
CVE-2022-3171 Oracle Financial Services Crime and Compliance Management Studio Studio (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.0.8.3.1  
CVE-2022-42003 Oracle Financial Services Crime and Compliance Management Studio Studio (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.0.8.3.1  
CVE-2022-38752 Oracle Banking Enterprise Default Management Collections (SnakeYAML) HTTP No 6.5 Network Low Low None Un-
changed
None None High 2.6.2  
CVE-2022-38752 Oracle Banking Party Management Web UI (SnakeYAML) HTTP No 6.5 Network Low Low None Un-
changed
None None High 2.7.0  
CVE-2022-36033 Oracle Financial Services Crime and Compliance Management Studio Studio (jsoup) HTTP Yes 6.1 Network Low None Required Changed Low Low None 8.0.8.3.1  
CVE-2022-24823 Oracle Banking Enterprise Default Management Collections (Netty) None No 5.5 Local Low Low None Un-
changed
High None None 2.7.0  
CVE-2022-24823 Oracle Banking Party Management Web UI (Netty) None No 5.5 Local Low Low None Un-
changed
High None None 2.7.0  

Additional CVEs addressed are:

  • The patch for CVE-2022-2048 also addresses CVE-2022-2047 and CVE-2022-2191.
  • The patch for CVE-2022-38752 also addresses CVE-2022-25857, CVE-2022-38749, CVE-2022-38750, and CVE-2022-38751.
  • The patch for CVE-2022-42003 also addresses CVE-2022-42004.

 

Oracle Food and Beverage Applications Risk Matrix

This Critical Patch Update contains 7 new security patches for Oracle Food and Beverage Applications.  2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2021-2351 Oracle Hospitality Reporting and Analytics Reporting Oracle Net Yes 8.3 Network High None Required Changed High High High 9.1.0  
CVE-2023-21828 Oracle Hospitality Reporting and Analytics Reporting HTTPS No 8.1 Network Low Low None Un-
changed
High High None 9.1.0  
CVE-2023-21826 Oracle Hospitality Reporting and Analytics Reporting HTTPS No 7.6 Network Low Low Required Un-
changed
High Low High 9.1.0  
CVE-2021-44832 Oracle Hospitality Gift and Loyalty Reporting (Apache Log4j) HTTPS No 6.6 Network High High None Un-
changed
High High High 9.1.0  
CVE-2021-44832 Oracle Hospitality Labor Management Reporting (Apache Log4j) HTTPS No 6.6 Network High High None Un-
changed
High High High 9.1.0  
CVE-2021-44832 Oracle Hospitality Reporting and Analytics Reporting (Apache Log4j) HTTPS No 6.6 Network High High None Un-
changed
High High High 9.1.0  
CVE-2021-41184 Oracle Hospitality Simphony Engagement (jQuery UI) HTTP Yes 6.1 Network Low None Required Changed Low Low None 18.2.11, 19.3.4  

Additional CVEs addressed are:

  • The patch for CVE-2021-41184 also addresses CVE-2021-41182 and CVE-2021-41183.
  • The patch for CVE-2021-44832 also addresses CVE-2021-44228.

 

Oracle Fusion Middleware Risk Matrix

This Critical Patch Update contains 50 new security patches for Oracle Fusion Middleware.  39 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

To get the full list of current and previously released Critical Patch Update patches for Oracle Fusion Middleware products, refer to My Oracle Support Doc ID 2806740.2.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-45047 Middleware Common Libraries and Tools RDA - Remote Diagnostic Agent (Apache Mina SSHD) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0, 14.1.1.0.0  
CVE-2022-42889 Oracle Business Intelligence Enterprise Edition Analytics Server (Apache Commons Text) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 5.9.0.0.0, 6.4.0.0.0  
CVE-2022-23305 Oracle Coherence Core (Apache Log4j) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 14.1.1.0.0  
CVE-2022-45047 Oracle Coherence End-User Documentation (Apache Mina SSHD) SSH Yes 9.8 Network Low None None Un-
changed
High High High 14.1.1.0.0  
CVE-2022-45047 Oracle Global Lifecycle Management NextGen OUI Framework NextGen Installer issues (Apache Mina SSHD) HTTP Yes 9.8 Network Low None None Un-
changed
High High High Prior to 13.9.4.2.11  
CVE-2022-25236 Oracle HTTP Server Centralized Thirdparty Jars (Expat) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2022-31813 Oracle HTTP Server SSL Module (Apache HTTP Server) HTTPS Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2022-2274 Oracle HTTP Server SSL Module (OpenSSL) HTTPS Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2022-42889 Oracle Middleware Common Libraries and Tools Third Party Patch (Apache Commons Text) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2022-27404 Oracle Outside In Technology DC-Specific Component (FreeType) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 8.5.6  
CVE-2022-37434 Oracle Outside In Technology DC-Specific Component (zlib) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 8.5.6  
CVE-2022-42889 Oracle WebCenter Content Content Server (Apache Commons Text) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2022-40664 Oracle WebCenter Sites WebCenter Sites (Apache Shiro) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2018-7489 Oracle WebLogic Server Centralized Third Party Jars (jackson-databind) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0  
CVE-2022-42920 Oracle WebLogic Server Centralized Third party Jars (Apache Commons BCEL) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.3.0, 12.2.1.4.0  
CVE-2023-21846 Oracle BI Publisher Security Multiple No 8.8 Network Low Low None Un-
changed
High High High 5.9.0.0.0, 6.4.0.0.0, 12.2.1.4.0  
CVE-2023-21832 Oracle BI Publisher Security Multiple No 8.8 Network Low Low None Un-
changed
High High High 5.9.0.0.0, 6.4.0.0.0, 12.2.1.4.0  
CVE-2020-11987 Oracle Middleware Common Libraries and Tools Third Party Patch (Apache Batik) HTTP Yes 8.2 Network Low None None Un-
changed
High Low None 12.2.1.4.0  
CVE-2023-21862 Oracle Web Services Manager XML Security component HTTP Yes 8.1 Network Low None Required Un-
changed
High High None 12.2.1.4.0  
CVE-2021-36770 Oracle Middleware Common Libraries and Tools Third Party Patch (Perl) None No 7.8 Local Low None Required Un-
changed
High High High 12.2.1.4.0  
CVE-2022-25647 Oracle Business Intelligence Enterprise Edition Majel Mobile Service (Google Gson) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 5.9.0.0.0, 6.4.0.0.0  
CVE-2022-40146 Oracle Fusion Middleware MapViewer Install (Apache Batik) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.4.0  
CVE-2022-3171 Oracle Fusion Middleware MapViewer Install (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2022-42003 Oracle Global Lifecycle Management NextGen OUI Framework NextGen Installer issues (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High Prior to 13.9.4.2.11  
CVE-2018-25032 Oracle HTTP Server Centralized Thirdparty Jars (zlib) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2022-27782 Oracle HTTP Server SSL Module (cURL) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 12.2.1.4.0  
CVE-2021-42717 Oracle HTTP Server SSL Module (ModSecurity) HTTPS Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2022-43680 Oracle Middleware Common Libraries and Tools Centralized Third-party Jars (Libexpat) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2022-23457 Oracle Middleware Common Libraries and Tools Third Party Patch (Enterprise Security API) HTTP No 7.5 Network High Low None Un-
changed
High High High 12.2.1.4.0  
CVE-2021-36090 Oracle Middleware Common Libraries and Tools Third Party Patch (Apache Commons Compress) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2022-43680 Oracle Outside In Technology DC-Specific Component (LibExpat) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.5.6  
CVE-2022-40150 Oracle WebLogic Server Centralized Third Party Jars (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0  
CVE-2022-40153 Oracle WebLogic Server Centralized Third Party Jars (XStream) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0  
CVE-2022-25647 Oracle WebLogic Server Samples (Google GSON) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-21842 Oracle WebLogic Server Web Container HTTP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-21837 Oracle WebLogic Server Core IIOP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-21838 Oracle WebLogic Server Core T3, IIOP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-21839 Oracle WebLogic Server Core T3, IIOP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-21841 Oracle WebLogic Server Core T3, IIOP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-21894 Oracle Global Lifecycle Management NextGen OUI Framework NextGen Installer issues None No 7.3 Local Low Low Required Un-
changed
High High High Prior to 13.9.4.2.11  
CVE-2022-29824 Oracle HTTP Server SSL Module (libxml2) HTTP Yes 6.5 Network Low None Required Un-
changed
None None High 12.2.1.4.0  
CVE-2022-1122 Oracle Outside In Technology DC-Specific Component (OpenJPEG) None No 5.5 Local Low None Required Un-
changed
None None High 8.5.6  
CVE-2021-31812 Oracle WebCenter Sites WebCenter Sites (Apache PDFBox) None No 5.5 Local Low None Required Un-
changed
None None High 12.2.1.4.0  
CVE-2023-21891 Oracle Business Intelligence Enterprise Edition Visual Analyzer HTTP No 5.4 Network Low Low Required Changed Low Low None 5.9.0.0.0, 6.4.0.0.0  
CVE-2023-21892 Oracle Business Intelligence Enterprise Edition Visual Analyzer HTTP No 5.4 Network Low Low Required Changed Low Low None 5.9.0.0.0, 6.4.0.0.0  
CVE-2023-21861 Oracle Business Intelligence Enterprise Edition Visual Analyzer HTTP No 5.4 Network Low Low Required Changed Low Low None 5.9.0.0.0, 6.4.0.0.0  
CVE-2022-24329 Oracle Business Intelligence Enterprise Edition Majel Mobile Service (Kotlin) HTTP Yes 5.3 Network Low None None Un-
changed
None Low None 5.9.0.0.0, 6.4.0.0.0  
CVE-2020-13956 Oracle Middleware Common Libraries and Tools Third Party Patch (Apache HttpClient) HTTP Yes 5.3 Network Low None None Un-
changed
None Low None 12.2.1.4.0  
CVE-2020-10693 Oracle Middleware Common Libraries and Tools Third Party Patch (Hibernate Validator) HTTP Yes 5.3 Network Low None None Un-
changed
None Low None 12.2.1.4.0  
CVE-2023-21859 Oracle Access Manager Authentication Engine None No 4.4 Local Low High None Un-
changed
High None None 12.2.1.4.0  

Additional CVEs addressed are:

  • The patch for CVE-2018-7489 also addresses CVE-2020-36518 and CVE-2022-42003.
  • The patch for CVE-2020-10693 also addresses CVE-2017-7536.
  • The patch for CVE-2020-11987 also addresses CVE-2022-38398, CVE-2022-38648, and CVE-2022-40146.
  • The patch for CVE-2021-31812 also addresses CVE-2021-31811.
  • The patch for CVE-2021-36090 also addresses CVE-2021-35515, CVE-2021-35516, and CVE-2021-35517.
  • The patch for CVE-2022-1122 also addresses CVE-2021-29338.
  • The patch for CVE-2022-23305 also addresses CVE-2021-4104, CVE-2022-23302, and CVE-2022-23307.
  • The patch for CVE-2022-23457 also addresses CVE-2022-24891.
  • The patch for CVE-2022-27404 also addresses CVE-2022-27405 and CVE-2022-27406.
  • The patch for CVE-2022-27782 also addresses CVE-2022-27778, CVE-2022-27779, CVE-2022-27780, CVE-2022-27781, and CVE-2022-30115.
  • The patch for CVE-2022-29824 also addresses CVE-2022-23308.
  • The patch for CVE-2022-31813 also addresses CVE-2021-30641, CVE-2022-22721, CVE-2022-28615, and CVE-2022-30522.
  • The patch for CVE-2022-40146 also addresses CVE-2022-38398 and CVE-2022-38648.
  • The patch for CVE-2022-40150 also addresses CVE-2022-40149.
  • The patch for CVE-2022-42003 also addresses CVE-2022-42004.

 

Oracle Health Sciences Applications Risk Matrix

This Critical Patch Update contains 2 new security patches for Oracle Health Sciences Applications.  Both of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-23457 Oracle Health Sciences Empirica Signal Core (Enterprise Security API) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 9.1.0.52, 9.2.0.52  
CVE-2022-42003 Oracle Health Sciences Empirica Signal Core (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 9.1.0.52, 9.2.0.52  

Additional CVEs addressed are:

  • The patch for CVE-2022-23457 also addresses CVE-2022-24891.
  • The patch for CVE-2022-42003 also addresses CVE-2022-42004.

 

Oracle HealthCare Applications Risk Matrix

This Critical Patch Update contains 4 new security patches for Oracle HealthCare Applications.  2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2018-1273 Oracle Healthcare Data Repository FHIR Server (Spring Data Commons) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 8.1.0.0-8.1.3.1  
CVE-2022-23221 Oracle Healthcare Translational Research Data Studio (H2 Database) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 4.1.0.0-4.1.1.1  
CVE-2022-22971 Oracle Healthcare Data Repository FHIR Server (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 8.1.0.0-8.1.3.1  
CVE-2022-22971 Oracle Healthcare Translational Research Data Studio (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 4.1.0.0-4.1.1.1  

Additional CVEs addressed are:

  • The patch for CVE-2022-22971 also addresses CVE-2022-22970.

 

Oracle Hospitality Applications Risk Matrix

This Critical Patch Update contains 1 new security patch for Oracle Hospitality Applications.  This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2021-36483 Oracle Hospitality Cruise Shipboard Property Management System FMS Suite (DevExpress) HTTP No 8.8 Network Low Low None Un-
changed
High High High 20.2.2  

 

Oracle Hyperion Risk Matrix

This Critical Patch Update contains 2 new security patches for Oracle Hyperion.  Both of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-42889 Oracle Hyperion Infrastructure Technology Installation and Configuration (Apache Commons Text) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 11.2.10  
CVE-2021-31805 Oracle Hyperion Infrastructure Technology Installation and Configuration (Apache Struts) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 11.2.10  

 

Oracle Insurance Applications Risk Matrix

This Critical Patch Update contains 1 new security patch for Oracle Insurance Applications.  This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-23437 Oracle Documaker Development Tools (Apache Xerces-J) HTTP Yes 6.5 Network Low None Required Un-
changed
None None High 12.4.0-12.7.0  

 

Oracle Java SE Risk Matrix

This Critical Patch Update contains 4 new security patches for Oracle Java SE.  All of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-43548 Oracle GraalVM Enterprise Edition Node (Node.js) HTTPS Yes 8.1 Network High None None Un-
changed
High High High Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4, 22.3.0  
CVE-2023-21835 Oracle Java SE, Oracle GraalVM Enterprise Edition JSSE DTLS Yes 5.3 Network Low None None Un-
changed
None None Low Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4, 22.3.0 See Note 1
CVE-2023-21830 Oracle Java SE, Oracle GraalVM Enterprise Edition Serialization Multiple Yes 5.3 Network Low None None Un-
changed
None Low None Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 See Note 1
CVE-2023-21843 Oracle Java SE, Oracle GraalVM Enterprise Edition Sound Multiple Yes 3.7 Network High None None Un-
changed
None Low None Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4, 22.3.0 See Note 2

Notes:

  1. This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs.
  2. This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator).
 

Additional CVEs addressed are:

  • The patch for CVE-2022-43548 also addresses CVE-2022-3602 and CVE-2022-3786.

 

Oracle JD Edwards Risk Matrix

This Critical Patch Update contains 2 new security patches for Oracle JD Edwards.  1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-42889 JD Edwards EnterpriseOne Orchestrator E1 IOT Orchestrator Security (Apache Commons Text) HTTP Yes 9.8 Network Low None None Un-
changed
High High High Prior to 9.2.7.2  
CVE-2022-26336 JD Edwards EnterpriseOne Tools Web Runtime SEC (Apache POI) None No 5.5 Local Low None Required Un-
changed
None None High Prior to 9.2.7.2  

 

Oracle MySQL Risk Matrix

This Critical Patch Update contains 37 new security patches for Oracle MySQL.  8 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-31692 MySQL Enterprise Monitor Monitoring: General (Spring Security) Multiple Yes 9.8 Network Low None None Un-
changed
High High High 8.0.32 and prior  
CVE-2022-32221 MySQL Server Server: Packaging (cURL) MySQL Protocol Yes 9.8 Network Low None None Un-
changed
High High High 5.7.40 and prior, 8.0.31 and prior  
CVE-2022-37434 MySQL Workbench Workbench (zlib) MySQL Workbench Yes 9.8 Network Low None None Un-
changed
High High High 8.0.31 and prior  
CVE-2020-36242 MySQL Shell Shell: Core Client (cryptography) Multiple Yes 9.1 Network Low None None Un-
changed
High None High 8.0.31 and prior See Note 1
CVE-2022-24407 MySQL Connectors Connector/C++ (Cyrus SASL) MySQL Protocol No 8.8 Network Low Low None Un-
changed
High High High 8.0.31 and prior  
CVE-2022-24407 MySQL Connectors Connector/ODBC (Cyrus SASL) MySQL Protocol No 8.8 Network Low Low None Un-
changed
High High High 8.0.31 and prior  
CVE-2022-40304 MySQL Workbench Workbench (libxml2) MySQL Workbench No 7.8 Local Low None Required Un-
changed
High High High 8.0.31 and prior  
CVE-2022-3171 MySQL Connectors Connector/Net (Google Protobuf-Java) MySQL Protocol Yes 7.5 Network Low None None Un-
changed
None None High 8.0.31 and prior  
CVE-2022-1941 MySQL Connectors Connector/Python (Python) MySQL Protocol Yes 7.5 Network Low None None Un-
changed
None None High 8.0.31 and prior  
CVE-2022-42252 MySQL Enterprise Monitor Monitoring: General (Apache Tomcat) Multiple Yes 7.5 Network Low None None Un-
changed
None High None 8.0.32 and prior  
CVE-2020-10735 MySQL Shell Shell: Core Client (Python) Multiple Yes 7.5 Network Low None None Un-
changed
None None High 8.0.31 and prior See Note 2
CVE-2022-22971 MySQL Enterprise Monitor Monitoring: General (Spring Framework) Multiple No 6.5 Network Low Low None Un-
changed
None None High 8.0.32 and prior  
CVE-2023-21868 MySQL Server Server: Optimizer MySQL Protocol No 6.5 Network Low Low None Un-
changed
None None High 8.0.31 and prior  
CVE-2023-21860 MySQL Cluster Cluster: Internal Operations Multiple No 6.3 Adjacent
Network
High High Required Un-
changed
High High High 7.4.38 and prior,7.5.28 and prior,7.6.24 and prior, 8.0.31 and prior  
CVE-2023-21875 MySQL Server Server: Security: Encryption MySQL Protocol No 5.9 Network High High None Un-
changed
None High High 8.0.31 and prior  
CVE-2023-21869 MySQL Server InnoDB MySQL Protocol No 5.5 Network Low High None Un-
changed
None Low High 8.0.31 and prior  
CVE-2023-21877 MySQL Server InnoDB MySQL Protocol No 5.5 Network Low High None Un-
changed
None Low High 8.0.31 and prior  
CVE-2023-21880 MySQL Server InnoDB MySQL Protocol No 5.5 Network Low High None Un-
changed
None Low High 8.0.31 and prior  
CVE-2023-21872 MySQL Server Server: Optimizer MySQL Protocol No 5.5 Network Low High None Un-
changed
None Low High 8.0.29 and prior  
CVE-2023-21871 MySQL Server InnoDB MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.31 and prior  
CVE-2023-21836 MySQL Server Server: DML MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.31 and prior  
CVE-2023-21887 MySQL Server Server: GIS MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.31 and prior  
CVE-2023-21863 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.31 and prior  
CVE-2023-21864 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.30 and prior  
CVE-2023-21865 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.30 and prior  
CVE-2023-21866 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.28 and prior  
CVE-2023-21867 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.31 and prior  
CVE-2023-21870 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.31 and prior  
CVE-2023-21873 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.31 and prior  
CVE-2023-21876 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.31 and prior  
CVE-2023-21878 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.31 and prior  
CVE-2023-21879 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.31 and prior  
CVE-2023-21881 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.31 and prior  
CVE-2023-21883 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.31 and prior  
CVE-2023-21840 MySQL Server Server: PS MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 5.7.40 and prior  
CVE-2023-21882 MySQL Server Server: Optimizer MySQL Protocol No 2.7 Network Low High None Un-
changed
None Low None 8.0.31 and prior  
CVE-2023-21874 MySQL Server Server: Thread Pooling MySQL Protocol No 2.7 Network Low High None Un-
changed
None None Low 8.0.30 and prior  

Notes:

  1. CVE-2020-36242 is non-exploitable in MySQL Shell, because it is a flaw in cryptography that is distributed in the MySQL Shell and the affected module in cryptography is not a functional dependency in MySQL Shell.
  2. CVE-2020-10735 is non-exploitable in MySQL Shell, because it is a flaw in Python that is distributed in the MySQL Shell and the affected module in Python is not a functional dependency in MySQL Shell.
 

Additional CVEs addressed are:

  • The patch for CVE-2022-22971 also addresses CVE-2022-22970.
  • The patch for CVE-2022-31692 also addresses CVE-2022-31690.
  • The patch for CVE-2022-32221 also addresses CVE-2022-35260, CVE-2022-42915, and CVE-2022-42916.
  • The patch for CVE-2022-40304 also addresses CVE-2022-40303.

 

Oracle PeopleSoft Risk Matrix

This Critical Patch Update contains 12 new security patches for Oracle PeopleSoft.  10 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2021-3918 PeopleSoft Enterprise CC Common Application Objects Chatbot Framework (JSON Schema) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 9.2  
CVE-2021-3918 PeopleSoft Enterprise PeopleTools Elastic Search (JSON Schema) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 8.58, 8.59, 8.60  
CVE-2022-37434 PeopleSoft Enterprise PeopleTools PeopleSoft CDA (zlib) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 8.58, 8.59, 8.60  
CVE-2022-25857 PeopleSoft Enterprise PeopleTools Cloud Manager (SnakeYAML) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.58, 8.59, 8.60  
CVE-2022-31129 PeopleSoft Enterprise PeopleTools Elastic Search (Moment.js) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.58, 8.59, 8.60  
CVE-2022-42003 PeopleSoft Enterprise PeopleTools Elastic Search (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.59, 8.60  
CVE-2022-27782 PeopleSoft Enterprise PeopleTools File Processing (cURL) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 8.58, 8.59, 8.60  
CVE-2020-10735 PeopleSoft Enterprise PeopleTools Porting (Python) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.58, 8.59, 8.60  
CVE-2022-40149 PeopleSoft Enterprise PeopleTools Security (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.58  
CVE-2023-21844 PeopleSoft Enterprise PeopleTools Elastic Search HTTP No 5.4 Network Low Low Required Changed Low Low None 8.59, 8.60  
CVE-2023-21845 PeopleSoft Enterprise PeopleTools Panel Processor HTTP No 5.4 Network Low Low None Un-
changed
Low Low None 8.60  
CVE-2023-21831 PeopleSoft Enterprise CS Academic Advisement Advising Notes HTTP Yes 5.3 Network Low None None Un-
changed
Low None None 9.2  

Additional CVEs addressed are:

  • The patch for CVE-2022-25857 also addresses CVE-2022-38749, CVE-2022-38750, CVE-2022-38751, and CVE-2022-38752.
  • The patch for CVE-2022-27782 also addresses CVE-2022-27778, CVE-2022-27779, CVE-2022-27780, CVE-2022-27781, and CVE-2022-30115.
  • The patch for CVE-2022-40149 also addresses CVE-2022-40150.
  • The patch for CVE-2022-42003 also addresses CVE-2022-42004.

 

Oracle Retail Applications Risk Matrix

This Critical Patch Update contains 1 new security patch for Oracle Retail Applications.  This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-42003 Oracle Retail Service Backbone Installation (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.1.3.2, 15.0.3.1, 16.0.3  

Additional CVEs addressed are:

  • The patch for CVE-2022-42003 also addresses CVE-2022-42004.

 

Oracle Siebel CRM Risk Matrix

This Critical Patch Update contains 2 new security patches for Oracle Siebel CRM.  1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-2274 Siebel CRM Siebel Core - Server Infrastructure (OpenSSL) HTTPS Yes 9.8 Network Low None None Un-
changed
High High High 22.10 and prior  
CVE-2021-44832 Siebel Apps - Marketing Marketing (Apache Log4j) HTTP No 6.6 Network High High None Un-
changed
High High High 22.10 and prior  

Additional CVEs addressed are:

  • The patch for CVE-2022-2274 also addresses CVE-2022-2068 and CVE-2022-2097.

 

Oracle Supply Chain Risk Matrix

This Critical Patch Update contains 8 new security patches for Oracle Supply Chain.  5 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2020-27844 Oracle AutoVue Security (OpenJPEG) None No 7.8 Local Low None Required Un-
changed
High High High Prior to 21.0.2.6 See Note 1
CVE-2022-34169 Oracle Agile PLM Application Server (Apache Xalan-J) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 9.3.6  
CVE-2022-42252 Oracle Agile PLM Security (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 9.3.6  
CVE-2022-24839 Oracle Agile PLM Security (NekoHTML) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 9.3.6  
CVE-2023-21850 Oracle Demantra Demand Management E-Business Collections HTTP Yes 7.5 Network Low None None Un-
changed
None High None 12.1, 12.2  
CVE-2021-44832 Oracle Demantra Demand Management Security (Apache Log4j) HTTP No 6.6 Network High High None Un-
changed
High High High 12.2.7, 12.2.8, 12.2.9, 12.2.10, 12.2.11, 12.2.12  
CVE-2019-12415 Oracle AutoVue Installation (Apache POI) None No 5.5 Local Low Low None Un-
changed
High None None Prior to 21.0.2.0 See Note 1
CVE-2019-7317 Oracle AutoVue Security (libpng) HTTP Yes 5.3 Network High None Required Un-
changed
None None High Prior to 21.0.2.6 See Note 1

Notes:

  1. This vulnerability applies to Oracle AutoVue Office, Oracle AutoVue 2D Professional, Oracle AutoVue 3D Professional Advanced, Oracle AutoVue EDA Professional and Oracle AutoVue Electro-Mechanical Professional. Please refer to Patch Availability Document for more details.
 

Additional CVEs addressed are:

  • The patch for CVE-2020-27844 also addresses CVE-2018-21010, CVE-2019-12973, CVE-2020-15389, CVE-2020-27814, CVE-2020-27841, CVE-2020-27842, CVE-2020-27843, and CVE-2020-27845.
  • The patch for CVE-2022-42252 also addresses CVE-2022-34305.

 

Oracle Support Tools Risk Matrix

This Critical Patch Update contains 6 new security patches for Oracle Support Tools.  All of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-45047 OSS Support Tools Diagnostic Assistant (Apache Mina SSHD) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 2.12.43  
CVE-2022-45047 OSS Support Tools RDA - Remote Diagnostic Agent (Apache MINA SSHD) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.4.22.10.18  
CVE-2022-45047 OSS Support Tools Services Tools Bundle (Apache Mina SSHD) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.2.22.4.5  
CVE-2021-37533 OSS Support Tools Diagnostic Assistant (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 2.12.43  
CVE-2021-37533 OSS Support Tools RDA - Remote Diagnostic Agent (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 22.4.22.10.18  
CVE-2021-37533 OSS Support Tools Services Tools Bundle (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 22.4.22.10.18  

 

Oracle Systems Risk Matrix

This Critical Patch Update contains 2 new security patches for Oracle Systems.  1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-23219 Fujitsu M10-1, M10-4, M10-4S, M12-1, M12-2, M12-2S Servers XCP Firmware (glibc) HTTP Yes 9.8 Network Low None None Un-
changed
High High High Prior to XCP2411, prior to XCP3111, prior to XCP4011  
CVE-2023-21900 Oracle Solaris NSSwitch Multiple No 4.0 Network High High Required Changed None Low Low 10, 11  

Additional CVEs addressed are:

  • The patch for CVE-2022-23219 also addresses CVE-2022-23218.

 

Oracle Utilities Applications Risk Matrix

This Critical Patch Update contains 7 new security patches, plus additional third party patches noted below, for Oracle Utilities Applications.  All of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-42889 Oracle Utilities Framework General (Apache Commons Text) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 4.4.0.3.0, 4.5.0.0.0  
CVE-2020-10683 Oracle Utilities Network Management System Content Acquisition System (dom4j) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 2.3.0.2, 2.4.0.1, 2.5.0.0, 2.5.0.1, 2.5.0.2  
CVE-2022-42003 Oracle Utilities Framework General (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 4.3.0.5.0, 4.3.0.6.0, 4.4.0.0.0, 4.4.0.2.0, 4.4.0.3.0, 4.5.0.0.0  
CVE-2020-11979 Oracle Utilities Network Management System Installation (Apache Ant) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 2.3.0.2, 2.4.0.1, 2.5.0.0, 2.5.0.1, 2.5.0.2  
CVE-2021-43797 Oracle Utilities Network Management System System Wide (Netty) HTTP Yes 6.5 Network Low None Required Un-
changed
None High None 2.5.0.1, 2.5.0.2  
CVE-2021-45105 Oracle Utilities Network Management System System Wide (Apache Log4j) Multiple Yes 5.9 Network High None None Un-
changed
None None High 2.3.0.2, 2.4.0.1, 2.5.0.0-2.5.0.2  
CVE-2021-29425 Oracle Utilities Network Management System System Wide (Apache Commons IO) HTTPS Yes 4.8 Network High None None Un-
changed
Low Low None 2.3.0.2, 2.4.0.1, 2.5.0.0-2.5.0.2  

Additional CVEs addressed are:

  • The patch for CVE-2022-42003 also addresses CVE-2022-42004.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Utilities Network Management System
    • System Wide (Apache Commons Compress): CVE-2019-12402.

 

Oracle Virtualization Risk Matrix

This Critical Patch Update contains 6 new security patches, plus additional third party patches noted below, for Oracle Virtualization.  1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-21886 Oracle VM VirtualBox Core Multiple Yes 8.1 Network High None None Un-
changed
High High High Prior to 6.1.42, prior to 7.0.6  
CVE-2023-21898 Oracle VM VirtualBox Core None No 5.5 Local Low Low None Un-
changed
None None High Prior to 6.1.42, prior to 7.0.6 See Note 1
CVE-2023-21899 Oracle VM VirtualBox Core None No 5.5 Local Low Low None Un-
changed
None None High Prior to 6.1.42, prior to 7.0.6 See Note 1
CVE-2023-21884 Oracle VM VirtualBox Core None No 4.4 Local Low High None Un-
changed
None None High Prior to 6.1.42, prior to 7.0.6  
CVE-2023-21885 Oracle VM VirtualBox Core None No 3.8 Local Low Low None Changed Low None None Prior to 6.1.42, prior to 7.0.6 See Note 2
CVE-2023-21889 Oracle VM VirtualBox Core None No 3.8 Local Low Low None Changed Low None None Prior to 6.1.42, prior to 7.0.6  

Notes:

  1. Applies to VirtualBox VMs running Windows 7 and later.
  2. Applies to Windows only.
 

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle VM VirtualBox
    • Core (zlib): CVE-2022-37434.