Oracle Critical Patch Update Advisory - July 2023

Description

A Critical Patch Update is a collection of patches for multiple security vulnerabilities. These patches address vulnerabilities in Oracle code and in third party components included in Oracle products. These patches are usually cumulative, but each advisory describes only the security patches added since the previous Critical Patch Update Advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security patches. Refer to “Critical Patch Updates, Security Alerts and Bulletins” for information about Oracle Security advisories.

Oracle continues to periodically receive reports of attempts to maliciously exploit vulnerabilities for which Oracle has already released security patches. In some instances, it has been reported that attackers have been successful because targeted customers had failed to apply available Oracle patches. Oracle therefore strongly recommends that customers remain on actively-supported versions and apply Critical Patch Update security patches without delay.

This Critical Patch Update contains 508 new security patches across the product families listed below. Please note that an MOS note summarizing the content of this Critical Patch Update and other Oracle Software Security Assurance activities is located at July 2023 Critical Patch Update: Executive Summary and Analysis.

Affected Products and Patch Information

Security vulnerabilities addressed by this Critical Patch Update affect the products listed below. The product area is shown in the Patch Availability Document column.

Please click on the links in the Patch Availability Document column below to access the documentation for patch availability information and installation instructions.

Affected Products and Versions Patch Availability Document
Application Management Pack for Oracle Utilities & Enterprise Taxation, versions 13.4.1.0.0, 13.5.1.0.0 Oracle Utilities Applications
BI Publisher, versions 6.4.0.0.0, 7.0.0.0.0 Oracle Analytics
JD Edwards EnterpriseOne Orchestrator, versions prior to 9.2.7.4 JD Edwards
JD Edwards EnterpriseOne Tools, versions prior to 9.2.7.4 JD Edwards
MySQL Cluster, versions 8.0.33 and prior MySQL
MySQL Connectors, versions 8.0.33 and prior MySQL
MySQL Enterprise Monitor, versions 8.0.34 and prior MySQL
MySQL Server, versions 5.7.42 and prior, 8.0.33 and prior MySQL
MySQL Workbench, versions 8.0.33 and prior MySQL
Oracle Access Manager, version 12.2.1.4.0 Fusion Middleware
Oracle Agile Engineering Data Management, versions 6.2.1.0-6.2.1.8 Oracle Supply Chain Products
Oracle Agile PLM, version 9.3.6 Oracle Supply Chain Products
Oracle Application Express, versions [Application Express Administration] 18.2-22.2, [Application Express Customers Plugin] 18.2-22.2, [Application Express Team Calendar Plugin] 18.2-22.1 Database
Oracle Application Testing Suite, version 13.3.0.1 Oracle Enterprise Manager
Oracle AutoVue, versions 21.0.2.0-21.0.2.7 Oracle Supply Chain Products
Oracle Autovue for Agile Product Lifecycle Management, version 21.0.2 Oracle Supply Chain Products
Oracle BAM (Business Activity Monitoring), version 12.2.1.4.0 Fusion Middleware
Oracle Banking APIs, versions 18.2.0.0.0, 18.3.0.0.0, 19.1.0.0.0, 19.2.0.0.0, 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0 Contact Support
Oracle Banking Branch, versions 14.5-14.7 Contact Support
Oracle Banking Cash Management, versions 14.7.0.2.0, 14.7.1.0.0 Contact Support
Oracle Banking Corporate Lending, versions 14.0-14.3, 14.5-14.7 Contact Support
Oracle Banking Corporate Lending Process Management, versions 14.4-14.7 Contact Support
Oracle Banking Credit Facilities Process Management, version 14.7.1.0.0 Contact Support
Oracle Banking Digital Experience, versions 18.2.0.0.0, 18.3.0.0.0, 19.1.0.0.0, 19.2.0.0.0, 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0 Contact Support
Oracle Banking Liquidity Management, versions 14.5.0.8.0, 14.6.0.3.0, 14.6.0.4.0, 14.7.0.1.0, 14.7.0.2.0, 14.7.1.0.0 Contact Support
Oracle Banking Origination, versions 14.5-14.7, 14.7.0 Contact Support
Oracle Banking Payments, versions 14.5-14.7 Contact Support
Oracle Banking Supply Chain Finance, versions 14.7.0.2.0, 14.7.1.0.0 Contact Support
Oracle Banking Trade Finance, versions 14.0-14.3, 14.5-14.7 Contact Support
Oracle Banking Trade Finance Process Management, versions 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0 Contact Support
Oracle Banking Treasury Management, versions 14.5-14.7 Contact Support
Oracle Big Data Spatial and Graph, version 3.0 Database
Oracle Business Intelligence Enterprise Edition, versions 6.4.0.0.0, 7.0.0.0.0, 12.2.1.4.0 Oracle Analytics
Oracle Business Process Management Suite, version 12.2.1.4.0 Fusion Middleware
Oracle Coherence, versions 12.2.1.4.0, 14.1.1.0.0 Fusion Middleware
Oracle Commerce Guided Search, version 11.3.2 Oracle Commerce
Oracle Commerce Platform, versions 11.3.0, 11.3.1, 11.3.2 Oracle Commerce
Oracle Communications Billing and Revenue Management, versions 12.0.0.4.0-12.0.0.8.0 Oracle Communications Billing and Revenue Management
Oracle Communications BRM - Elastic Charging Engine, versions 12.0.0.4.0-12.0.0.8.0 Oracle Communications BRM - Elastic Charging Engine
Oracle Communications Calendar Server, versions 8.0.0.2.0-8.0.0.7.0 Oracle Communications Calendar Server
Oracle Communications Cloud Native Core Automated Test Suite, versions 22.4.1, 23.1.0, 23.1.1 Oracle Communications Cloud Native Core Automated Test Suite
Oracle Communications Cloud Native Core Binding Support Function, versions 22.4.0, 23.1.0 Oracle Communications Cloud Native Core Binding Support Function
Oracle Communications Cloud Native Core Console, versions 22.4.2, 23.1.1 Oracle Communications Cloud Native Core Console
Oracle Communications Cloud Native Core Network Exposure Function, versions 22.4.3, 23.1.2 Oracle Communications Cloud Native Core Network Exposure Function
Oracle Communications Cloud Native Core Network Function Cloud Native Environment, version 23.1.0 Oracle Communications Cloud Native Core Network Function Cloud Native Environment
Oracle Communications Cloud Native Core Network Repository Function, versions 22.4.2, 22.4.3, 23.1.0, 23.1.1, 23.2.0 Oracle Communications Cloud Native Core Network Repository Function
Oracle Communications Cloud Native Core Policy, versions 22.4.0, 23.1.0, 23.2.0 Oracle Communications Cloud Native Core Policy
Oracle Communications Cloud Native Core Security Edge Protection Proxy, versions 22.3.2, 22.4.0, 22.4.3, 23.1.0, 23.1.1, 23.1.2 Oracle Communications Cloud Native Core Security Edge Protection Proxy
Oracle Communications Cloud Native Core Service Communication Proxy, versions 22.4.0, 23.1.0 Oracle Communications Cloud Native Core Service Communication Proxy
Oracle Communications Cloud Native Core Unified Data Repository, version 23.1.1 Oracle Communications Cloud Native Core Unified Data Repository
Oracle Communications Contacts Server, versions 8.0.0.6.0-8.0.0.8.0 Oracle Communications Contacts Server
Oracle Communications Converged Application Server - Service Controller, version 6.2.0 Oracle Communications Converged Application Server - Service Controller
Oracle Communications Convergence, version 3.0.3.2 Oracle Communications Convergence
Oracle Communications Convergent Charging Controller, versions 12.0.3.0.0-12.0.6.0.0 Oracle Communications Convergent Charging Controller
Oracle Communications Design Studio, versions 7.4.0.7.0, 7.4.1.5.0, 7.4.2.8.0 Oracle Communications Design Studio
Oracle Communications Diameter Signaling Router, version 8.6.0.0 Oracle Communications Diameter Signaling Router
Oracle Communications Instant Messaging Server, version 10.0.1.7.0 Oracle Communications Instant Messaging Server
Oracle Communications Messaging Server, version 8.1.0.21.0 Oracle Communications Messaging Server
Oracle Communications Network Analytics Data Director, version 23.1.0 Oracle Communications Network Analytics Data Director
Oracle Communications Network Charging and Control, versions 12.0.3.0.0-12.0.6.0.0 Oracle Communications Network Charging and Control
Oracle Communications Network Integrity, version 7.3.6.4 Oracle Communications Network Integrity
Oracle Communications Operations Monitor, versions 5.0, 5.1 Oracle Communications Operations Monitor
Oracle Communications Order and Service Management, versions 7.3.5, 7.4.0, 7.4.1 Oracle Communications Order and Service Management
Oracle Communications Pricing Design Center, versions 12.0.0.4.0-12.0.0.7.0 Oracle Communications Pricing Design Center
Oracle Communications Unified Assurance, versions 5.5.0-5.5.17, 6.0.0-6.0.2 Oracle Communications Unified Assurance
Oracle Communications Unified Inventory Management, versions 7.4.0-7.4.2, 7.5.0 Oracle Communications Unified Inventory Management
Oracle Data Integrator, version 12.2.1.4.0 Fusion Middleware
Oracle Database Server, versions 19.3-19.19, 21.3-21.10 Database
Oracle Documaker, versions 12.6.1-12.7.1 Oracle Insurance Applications
Oracle E-Business Suite, versions 12.2.3-12.2.12 Oracle E-Business Suite
Oracle Enterprise Data Quality, version 12.2.1.4.0 Fusion Middleware
Oracle Enterprise Manager for Exadata, version 13.5.0.0 Oracle Enterprise Manager
Oracle Enterprise Manager for Fusion Middleware, version 13.5.0.0 Oracle Enterprise Manager
Oracle Enterprise Manager for Oracle Database, version 13.5.0.0 Oracle Enterprise Manager
Oracle Enterprise Manager Ops Center, version 12.4.0.0 Oracle Enterprise Manager
Oracle Enterprise Operations Monitor, versions 5.0, 5.1 Oracle Enterprise Operations Monitor
Oracle Essbase, version 21.4.3.0.0 Database
Oracle Financial Services Analytical Applications Infrastructure, versions 8.0.7, 8.0.8, 8.1.0, 8.1.1, 8.1.2 Oracle Financial Services Analytical Applications Infrastructure
Oracle Financial Services Behavior Detection Platform, versions 8.0.8.1, 8.1.1.1, 8.1.2.4, 8.1.2.5 Oracle Financial Services Behavior Detection Platform
Oracle Financial Services Compliance Studio, version 8.1.2.4 Oracle Financial Services Compliance Studio
Oracle Financial Services Enterprise Case Management, versions 8.0.8.2, 8.1.1.1, 8.1.2.4, 8.1.2.5 Oracle Financial Services Enterprise Case Management
Oracle Financial Services Trade-Based Anti Money Laundering Enterprise Edition, version 8.0.8 Oracle Financial Services Trade-Based Anti Money Laundering Enterprise Edition
Oracle FLEXCUBE Investor Servicing, version 14.7.0.0.0 Contact Support
Oracle FLEXCUBE Universal Banking, versions 14.0-14.7 Contact Support
Oracle Fusion Middleware MapViewer, version 12.2.1.4.0 Fusion Middleware
Oracle GoldenGate, versions 19.1.0.0.0-19.1.0.0.230422, 21.3.0.0.0-21.10.0.0.5 Database
Oracle GoldenGate Stream Analytics, versions 19.1.0.0.0-19.1.0.0.7 Database
Oracle GraalVM Enterprise Edition, versions 20.3.10, 21.3.6, 22.3.2 Java SE
Oracle GraalVM for JDK, versions 17.0.7, 20.0.1 Java SE
Oracle Graph Server and Client, versions 21.4.6, 21.4.7, 22.4.1, 22.4.2, 23.1.0 Database
Oracle Health Sciences Sciences Data Management Workbench, versions 3.1.0.2, 3.1.1.3, 3.2.0.0 Health Sciences
Oracle Hospitality Cruise Shipboard Property Management System, versions 20.1.0, 20.2.0, 20.3.3 Oracle Hospitality Cruise Shipboard Property Management System
Oracle Hospitality Simphony, version 19.5 Oracle Hospitality Simphony
Oracle HTTP Server, version 12.2.1.4.0 Fusion Middleware
Oracle Hyperion Data Relationship Management, version 11.2.13.0.0 Oracle Enterprise Performance Management
Oracle Hyperion Essbase Administration Services, version 21.4.3.0.0 Database
Oracle Hyperion Financial Reporting, version 11.2.13.0.0 Oracle Enterprise Performance Management
Oracle Hyperion Workspace, version 11.2.13.0.0 Oracle Enterprise Performance Management
Oracle Identity Manager, version 12.2.1.4.0 Fusion Middleware
Oracle Identity Manager Connector, versions 9.1.0, 12.2.1.3.0 Fusion Middleware
Oracle Java SE, versions 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1 Java SE
Oracle JDeveloper, version 12.2.1.4.0 Fusion Middleware
Oracle Middleware Common Libraries and Tools, version 12.2.1.4.0 Fusion Middleware
Oracle Mobile Security Suite, versions prior to 11.1.2.3.1 Fusion Middleware
Oracle NoSQL Database, versions 19.5.33, 20.3.28, 21.2.55, 22.3.26 NoSQL Database
Oracle Policy Automation, versions prior to 12.2.31 Oracle Policy Automation
Oracle Retail Advanced Inventory Planning, versions 15.0, 16.0 Retail Applications
Oracle Retail Bulk Data Integration, versions 16.0.3, 19.0.1 Retail Applications
Oracle Retail Financial Integration, versions 14.2.0, 15.0.4, 16.0.3, 19.0.1 Retail Applications
Oracle Retail Integration Bus, versions 14.2.0, 15.0.4, 16.0.3, 19.0.1 Retail Applications
Oracle Retail Order Broker, version 19.1 Retail Applications
Oracle Retail Predictive Application Server, versions 15.0.3, 16.0.3 Retail Applications
Oracle Retail Service Backbone, versions 14.2.0, 15.0.4, 16.0.3, 19.0.1 Retail Applications
Oracle SD-WAN Edge, version 9.1.1.5.0 Oracle SD-WAN Edge
Oracle Secure Backup, version 18.1.0.1.0 Oracle Secure Backup
Oracle Service Bus, version 12.2.1.4.0 Fusion Middleware
Oracle SOA Suite, version 12.2.1.4.0 Fusion Middleware
Oracle Solaris, version 11 Systems
Oracle Spatial Studio, version 22.3.0 Database
Oracle TimesTen In-Memory Database, versions 22.1.1.1.0-22.1.1.11.0 Database
Oracle Utilities Application Framework, versions 4.2.0.3.0, 4.3.0.1.0-4.3.0.6.0, 4.4.0.0.0, 4.4.0.2.0, 4.4.0.3.0, 4.5.0.0.0, 4.5.0.1.0, 4.5.0.1.1 Oracle Utilities Applications
Oracle Utilities Network Management System, versions 2.4.0.1.21, 2.5.0.0.9, 2.5.0.1, 2.5.0.1.11, 2.5.0.2, 2.5.0.2.3, 2.6.0.0 Oracle Utilities Applications
Oracle Utilities Testing Accelerator, versions 6.0.0.1-7.0.0.0 Oracle Utilities Applications
Oracle VM VirtualBox, versions prior to 6.1.46, prior to 7.0.10 Virtualization
Oracle WebCenter Content, version 12.2.1.4.0 Fusion Middleware
Oracle WebCenter Sites, version 12.2.1.4.0 Fusion Middleware
Oracle WebLogic Server, versions 12.2.1.4.0, 14.1.1.0.0 Fusion Middleware
PeopleSoft Enterprise PeopleTools, versions 8.59, 8.60 PeopleSoft
Primavera Gateway, versions 18.8.0-18.8.15, 19.12.0-19.12.16, 20.12.0-20.12.11, 21.12.0-21.12.9 Oracle Construction and Engineering Suite
Primavera P6 Enterprise Project Portfolio Management, versions 22.12.2, 22.12.3 Oracle Construction and Engineering Suite
Primavera Unifier, versions 18.8.0-18.8.18, 19.12.0-19.12.16, 20.12.0-20.12.16, 21.12.0-21.12.15, 22.12.0-22.12.6 Oracle Construction and Engineering Suite
Siebel Applications, versions 22.12 and prior, 23.6 and prior Siebel

Note:

  • Vulnerabilities affecting Oracle Solaris may affect Oracle ZFSSA so Oracle customers should refer to the Oracle and Sun Systems Product Suite Critical Patch Update Knowledge Document, My Oracle Support Note 2160904.1 for information on minimum revisions of security patches required to resolve ZFSSA issues published in Critical Patch Updates and Solaris Third Party Bulletins.
  • Solaris Third Party Bulletins are used to announce security patches for third party software distributed with Oracle Solaris. Solaris 10 customers should refer to the latest patch-sets which contain critical security patches detailed in Systems Patch Availability Document. Please see Reference Index of CVE IDs and Solaris Patches (My Oracle Support Note 1448883.1) for more information.
  • Users running Java SE with a browser can download the latest release from https://java.com. Users on the Windows and Mac OS X platforms can also use automatic updates to get the latest release.

Risk Matrix Content

Risk matrices list only security vulnerabilities that are newly addressed by the patches associated with this advisory. Risk matrices for previous security patches can be found in previous Critical Patch Update advisories and Alerts. An English text version of the risk matrices provided in this document is here.

Several vulnerabilities addressed in this Critical Patch Update affect multiple products. Each vulnerability is identified by a CVE ID. A vulnerability that affects multiple products will appear with the same CVE ID in all risk matrices.

Security vulnerabilities are scored using CVSS version 3.1 (see Oracle CVSS Scoring for an explanation of how Oracle applies CVSS version 3.1).

Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update. Oracle does not disclose detailed information about this security analysis to customers, but the resulting Risk Matrix and associated documentation provide information about the type of vulnerability, the conditions required to exploit it, and the potential impact of a successful exploit. Oracle provides this information, in part, so that customers may conduct their own risk analysis based on the particulars of their product usage. For more information, see Oracle vulnerability disclosure policies.

Oracle lists updates that address vulnerabilities in third party components that are not exploitable in the context of their inclusion in their respective Oracle product beneath the product's risk matrix. Starting with the July 2023 Critical Patch Update, a VEX justification is also provided.

The protocol in the risk matrix implies that all of its secure variants (if applicable) are affected as well. For example, if HTTP is listed as an affected protocol, it implies that HTTPS (if applicable) is also affected. The secure variant of a protocol is listed in the risk matrix only if it is the only variant affected, e.g. HTTPS will typically be listed for vulnerabilities in SSL and TLS.

Workarounds

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply Critical Patch Update security patches as soon as possible. Until you apply the Critical Patch Update patches, it may be possible to reduce the risk of successful attack by blocking network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from users that do not need the privileges may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem.

Skipped Critical Patch Updates

Oracle strongly recommends that customers apply security patches as soon as possible. For customers that have skipped one or more Critical Patch Updates and are concerned about products that do not have security patches announced in this Critical Patch Update, please review previous Critical Patch Update advisories to determine appropriate actions.

Critical Patch Update Supported Products and Versions

Patches released through the Critical Patch Update program are provided only for product versions that are covered under the Premier Support or Extended Support phases of the Lifetime Support Policy. Oracle recommends that customers plan product upgrades to ensure that patches released through the Critical Patch Update program are available for the versions they are currently running.

Product releases that are not under Premier Support or Extended Support are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier versions of affected releases are also affected by these vulnerabilities. As a result, Oracle recommends that customers upgrade to supported versions.

Database, Fusion Middleware, and Oracle Enterprise Manager products are patched in accordance with the Software Error Correction Support Policy explained in My Oracle Support Note 209768.1. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support.

Credit Statement

The following people or organizations reported security vulnerabilities addressed by this Critical Patch Update to Oracle:

  • 4ra1n and bluE0: CVE-2023-22031
  • Ammarit Thongthua of Secure D Center Cybersecurity Team: CVE-2023-22037
  • B.GRIMM POWER Cyber security incident response teams: CVE-2023-22037
  • bee13oy: CVE-2023-22053
  • ch0wn: CVE-2023-22035
  • Chen Xiaogeng: CVE-2023-21961
  • David Stancu: CVE-2023-22041
  • Dirk van Veen of The S-Unit: CVE-2023-21983
  • Eirik Bjørsnøs: CVE-2023-22036
  • Emad Al-Mousa of Saudi Aramco: CVE-2023-22034
  • Guillaume Jacques of synacktiv: CVE-2023-21961
  • Jie Liang of WingTecher Lab of Tsinghua University: CVE-2023-22046
  • Jingzhou Fu of WingTecher Lab of Tsinghua University: CVE-2023-22046
  • Kanika Jalal: CVE-2023-21974, CVE-2023-21975
  • kn32 working with Trend Micro Zero Day Initiative: CVE-2023-22018
  • Moritz Bechler of SySS GmbH: CVE-2023-21949
  • Motoyasu Saburi: CVE-2023-22006
  • Muhammad Alifa Ramdhan of STAR Labs: CVE-2023-22016
  • Oliver Bone: CVE-2023-22057
  • Paul Barbé of synacktiv: CVE-2023-21961
  • Pharkphoom Phongnusont of Secure D Center Cybersecurity Team: CVE-2023-22037
  • PrzemysÅ‚aw Mazurek: CVE-2023-22060, CVE-2023-22062
  • Ronald Crane of Zippenhop LLC: CVE-2023-22017
  • Sankara Gosu of ALDAR Corporate: CVE-2023-22042
  • Seyed Hosein Sadaty Pakdaman of Kian Amn Sadra: CVE-2023-22061
  • Sheikh Rishad: CVE-2023-21994
  • Sven Woynoski of it.sec GmbH: CVE-2023-22040
  • Théo Louis-Tisserand of synacktiv: CVE-2023-21961
  • Ved Prabhu: CVE-2023-21974, CVE-2023-21975
  • Yuanliang Chen of WingTecher Lab of Tsinghua University: CVE-2023-22046
  • Zhiqiang Zang of University of Texas at Austin: CVE-2023-22044, CVE-2023-22045
  • Zhiyong Wu of WingTecher Lab of Tsinghua University: CVE-2023-22046

Security-In-Depth Contributors

Oracle acknowledges people who have contributed to our Security-In-Depth program (see FAQ). People are acknowledged for Security-In-Depth contributions if they provide information, observations or suggestions pertaining to security vulnerability issues that result in significant modification of Oracle code or documentation in future releases, but are not of such a critical nature that they are distributed in Critical Patch Updates.

In this Critical Patch Update, Oracle recognizes the following for contributions to Oracle's Security-In-Depth program:

  • 4ra1n and bluE0
  • Alex
  • Bohan Liu of Tencent
  • Markus Loewe
  • Raju Mogulapalli- City of Philadelphia
  • xmzyshypnc of Tencent

On-Line Presence Security Contributors

Oracle acknowledges people who have contributed to our On-Line Presence Security program (see FAQ). People are acknowledged for contributions relating to Oracle's on-line presence if they provide information, observations or suggestions pertaining to security-related issues that result in significant modification to Oracle's on-line external-facing systems.

For this quarter, Oracle recognizes the following for contributions to Oracle's On-Line Presence Security program:

  • ahmed atef abdou
  • Alan Jose [2 reports]
  • Ayush Kumar
  • Connell McGinley
  • Daniele Armentano
  • Greg Pinnington
  • Hannu Forsten [4 reports]
  • Harikant Gendare
  • Ivan Andres Valdivieso Castillo
  • Jan KopÅ™iva of Nettles Consulting
  • Jeffrey Gaor of BDO Advisory, Ltd. Singapore
  • José Pedro Pereira Junior
  • Khalid Faisal Bin humaid
  • Kullai Metikala
  • Manav Surti
  • Mohamed Lemin Veten, Resecurity, Inc.
  • Mohammad Hosein Askari
  • notnotnotveg
  • Oday Ahmed
  • Shenru Hu
  • Shubham Pise
  • Theviperxx Sy [2 reports]
  • Tirth A Patel
  • Tuyen
  • Vitaly Ford
  • Yaara Sabzerou

Critical Patch Update Schedule

Critical Patch Updates are released on the third Tuesday of January, April, July, and October. The next four dates are:

  • 17 October 2023
  • 16 January 2024
  • 16 April 2024
  • 16 July 2024

References

 

Modification History

Date Note
2023-July-18 Rev 1. Initial Release.

Oracle Database Products Risk Matrices

This Critical Patch Update contains 15 new security patches for Oracle Database Products divided as follows:

  • 5 new security patches for Oracle Database Products
  • 3 new security patches for Oracle Application Express
  • No new security patches for Oracle Big Data Spatial and Graph, but third party patches are provided
  • 2 new security patches for Oracle Essbase
  • 2 new security patches for Oracle GoldenGate
  • 1 new security patch for Oracle Graph Server and Client
  • No new security patches for Oracle NoSQL Database, but third party patches are provided
  • No new security patches for Oracle Secure Backup, but third party patches are provided
  • 1 new security patch for Oracle Spatial Studio
  • 1 new security patch for Oracle TimesTen In-Memory Database

Oracle Database Server Risk Matrix

This Critical Patch Update contains 5 new security patches, plus additional third party patches noted below, for Oracle Database Products.  1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  1 of these patches is applicable to client-only installations, i.e., installations that do not have the Oracle Database Server installed. The English text form of this Risk Matrix can be found here.

CVE ID Component Package and/or Privilege Required Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-43680 Oracle Text (LibExpat) Create Session, Create Index Oracle Net No 6.5 Network Low Low None Un-
changed
None None High 19.3-19.19, 21.3-21.10  
CVE-2023-23931 OML4Py (cryptography) Create Session Oracle Net No 5.4 Network Low Low None Un-
changed
None Low Low 21.3-21.10  
CVE-2023-22034 Unified Audit SYSDBA Oracle Net No 4.9 Network Low High None Un-
changed
None High None 19.3-19.19, 21.3-21.10  
CVE-2023-21949 Advanced Networking Option None Oracle Net Yes 3.7 Network High None None Un-
changed
None Low None 19.3-19.19, 21.3-21.10  
CVE-2023-22052 Java VM Create Session, Create Procedure Multiple No 3.1 Network High Low None Un-
changed
None Low None 19.3-19.19, 21.3-21.10  

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Core (lz4): CVE-2021-3520 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
  • Oracle Database (Apache Tomcat): CVE-2023-34981, CVE-2022-45143, CVE-2023-24998, CVE-2023-28708 and CVE-2023-28709 [VEX Justification: vulnerable_code_not_present].
  • Oracle Database Workload Manager (Dexie): CVE-2022-21189 and CVE-2023-30533 [VEX Justification: vulnerable_code_not_in_execute_path].

Oracle Database Server Client-Only Installations

  • The following Oracle Database Server vulnerability included in this Critical Patch Update affects client-only installations: CVE-2023-21949.

 

Oracle Application Express Risk Matrix

This Critical Patch Update contains 3 new security patches for Oracle Application Express.  1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-21975 Application Express Customers Plugin User Account HTTP No 9.0 Network Low Low Required Changed High High High Application Express Customers Plugin: 18.2-22.2  
CVE-2023-21974 Application Express Team Calendar Plugin User Account HTTP No 9.0 Network Low Low Required Changed High High High Application Express Team Calendar Plugin: 18.2-22.1  
CVE-2023-21983 Application Express Administration None HTTP Yes 5.6 Network High None None Un-
changed
Low Low Low Application Express Administration: 18.2-22.2  

 

Oracle Big Data Spatial and Graph Risk Matrix

This Critical Patch Update contains no new security patches for exploitable vulnerabilities but does include third party patches, noted below, for the following non-exploitable third party CVEs for Oracle Big Data Spatial and Graph.  Please refer to previous Critical Patch Update Advisories if the last Critical Patch Update was not applied for Oracle Big Data Spatial and Graph.  The English text form of this Risk Matrix can be found here.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Big Data Spatial and Graph
    • Big Data Graph (Apache Tomcat): CVE-2023-28708 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Essbase Risk Matrix

This Critical Patch Update contains 2 new security patches, plus additional third party patches noted below, for Oracle Essbase.  Neither of these vulnerabilities may be remotely exploitable without authentication, i.e., neither may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-21961 Oracle Hyperion Essbase Administration Services EAS Administration and EAS Console None No 6.0 Local Low High None Changed High None None 21.4.3.0.0  
CVE-2023-22010 Oracle Essbase Security and Provisioning HTTP No 2.2 Network High High None Un-
changed
Low None None 21.4.3.0.0  

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Essbase
    • Build (Swagger UI): CVE-2019-17495 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Essbase Web Platform (Apache CXF): CVE-2022-46364 and CVE-2022-46363 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Essbase Web Platform (cURL): CVE-2023-27534 and CVE-2023-27533 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle GoldenGate Risk Matrix

This Critical Patch Update contains 2 new security patches, plus additional third party patches noted below, for Oracle GoldenGate.  1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-42003 Oracle GoldenGate Stream Analytics Oracle GoldenGate Stream Analytics (jackson-databind) HTTP No 6.5 Network Low Low None Un-
changed
None None High 19.1.0.0.0-19.1.0.0.7  
CVE-2022-36033 Oracle GoldenGate Stream Analytics Oracle GoldenGate Stream Analytics (jsoup) HTTP Yes 6.1 Network Low None Required Changed Low Low None 19.1.0.0.0-19.1.0.0.7  

Additional CVEs addressed are:

  • The patch for CVE-2022-42003 also addresses CVE-2022-42004.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle GoldenGate
    • Oracle GoldenGate (zlib): CVE-2022-37434 [VEX Justification: vulnerable_code_not_in_execute_path].
  • Oracle GoldenGate Stream Analytics
    • Oracle GoldenGate Stream Analytics (Apache Hadoop): CVE-2022-25168 and CVE-2021-25642 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Security (Apache Calcite): CVE-2022-39135 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Security (Apache Commons FileUpload): CVE-2023-24998 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Security (Apache Ivy): CVE-2022-37865 and CVE-2022-37866 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Security (Apache Kafka): CVE-2023-25194 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Security (Apache Spark): CVE-2023-22946 and CVE-2022-31777 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Security (Apache ZooKeeper): CVE-2020-7712 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Security (Netty): CVE-2022-41881 and CVE-2022-41915 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Web Tier (jQueryUI): CVE-2021-41184, CVE-2021-41182 and CVE-2021-41183 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Graph Server and Client Risk Matrix

This Critical Patch Update contains 1 new security patch, plus additional third party patches noted below, for Oracle Graph Server and Client.  This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-1370 Oracle Graph Server and Client Packaging (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 21.4.6, 22.4.2, 23.1.0  

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Graph Server and Client
    • Packaging, Graph Server (Apache Tomcat): CVE-2023-28709 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Graph Server (TensorFlow): CVE-2023-25668, CVE-2023-25658, CVE-2023-25659, CVE-2023-25660, CVE-2023-25661, CVE-2023-25662, CVE-2023-25663, CVE-2023-25664, CVE-2023-25665, CVE-2023-25666, CVE-2023-25667, CVE-2023-25669, CVE-2023-25670, CVE-2023-25671, CVE-2023-25672, CVE-2023-25673, CVE-2023-25674, CVE-2023-25675, CVE-2023-25676, CVE-2023-25801 and CVE-2023-27579 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle NoSQL Database Risk Matrix

This Critical Patch Update contains no new security patches for exploitable vulnerabilities but does include third party patches, noted below, for the following non-exploitable third party CVEs for Oracle NoSQL Database.  Please refer to previous Critical Patch Update Advisories if the last Critical Patch Update was not applied for Oracle NoSQL Database.  The English text form of this Risk Matrix can be found here.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle NoSQL Database
    • Administration (Netty): CVE-2022-41881 and CVE-2022-41915 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Secure Backup Risk Matrix

This Critical Patch Update contains no new security patches for exploitable vulnerabilities but does include third party patches, noted below, for the following non-exploitable third party CVEs for Oracle Secure Backup.  Please refer to previous Critical Patch Update Advisories if the last Critical Patch Update was not applied for Oracle Secure Backup.  The English text form of this Risk Matrix can be found here.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Secure Backup
    • HTTP Server (Apache HTTP Server): CVE-2023-25690 and CVE-2023-27522 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Oracle Secure Backup (PHP): CVE-2022-31630 and CVE-2022-37454 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Spatial Studio Risk Matrix

This Critical Patch Update contains 1 new security patch, plus additional third party patches noted below, for Oracle Spatial Studio.  This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-24998 Oracle Spatial Studio Oracle Spatial Studio (Apache Commons FileUpload) HTTP No 4.3 Network Low Low None Un-
changed
None None Low 22.3.0  

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Spatial Studio
    • Install (Spring Boot): CVE-2023-20873 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Install (Spring Framework): CVE-2023-20863 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle TimesTen In-Memory Database Risk Matrix

This Critical Patch Update contains 1 new security patch, plus additional third party patches noted below, for Oracle TimesTen In-Memory Database.  This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2020-35168 Oracle TimesTen In-Memory Database TimesTen IMDB (Dell BSAFE Micro Edition Suite) Multiple Yes 8.1 Network High None None Un-
changed
High High High 22.1.1.1.0-22.1.1.6.0  

Additional CVEs addressed are:

  • The patch for CVE-2020-35168 also addresses CVE-2020-29508, CVE-2020-35163, CVE-2020-35164, CVE-2020-35166, CVE-2020-35167, and CVE-2020-35169.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle TimesTen In-Memory Database
    • EM TimesTen plug-in (Golang Go): CVE-2023-24532 [VEX Justification: vulnerable_code_not_in_execute_path].
    • EM TimesTen plug-in (Netty): CVE-2022-41881 and CVE-2022-41915 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Commerce Risk Matrix

This Critical Patch Update contains 8 new security patches for Oracle Commerce.  All of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2021-40690 Oracle Commerce Guided Search Endeca Application Controller (Apache Santuario XML Security For Java) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 11.3.2  
CVE-2022-45143 Oracle Commerce Guided Search Endeca Application Controller (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 11.3.2  
CVE-2022-41881 Oracle Commerce Guided Search Experience Manager (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 11.3.2  
CVE-2023-24998 Oracle Commerce Platform Platform (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 11.3.0, 11.3.1, 11.3.2  
CVE-2019-10086 Oracle Commerce Guided Search Experience Manager, Platform Services (Apache Commons BeanUtils) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 11.3.2  
CVE-2022-23437 Oracle Commerce Guided Search Endeca Application Controller (Apache Xerces2 Java) HTTP Yes 6.5 Network Low None Required Un-
changed
None None High 11.3.2  
CVE-2021-41184 Oracle Commerce Guided Search Experience Manager (jQueryUI) HTTP Yes 6.1 Network Low None Required Changed Low Low None 11.3.2  
CVE-2023-28439 Oracle Commerce Platform WebUI (CKEditor) HTTP Yes 6.1 Network Low None Required Changed Low Low None 11.3.0, 11.3.1, 11.3.2  

Additional CVEs addressed are:

  • The patch for CVE-2021-41184 also addresses CVE-2021-41182 and CVE-2021-41183.
  • The patch for CVE-2022-41881 also addresses CVE-2022-41915.
  • The patch for CVE-2023-28439 also addresses CVE-2022-24728 and CVE-2022-24729.

 

Oracle Communications Applications Risk Matrix

This Critical Patch Update contains 40 new security patches for Oracle Communications Applications.  30 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-1471 Oracle Communications Billing and Revenue Management REST API (SnakeYAML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.0.0.4.0-12.0.0.8.0  
CVE-2022-1471 Oracle Communications BRM - Elastic Charging Engine Platform (SnakeYAML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.0.0.4.0-12.0.0.8.0  
CVE-2021-42575 Oracle Communications Convergence Configuration (Java HTML Sanitizer) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 3.0.3.2  
CVE-2022-1471 Oracle Communications Convergent Charging Controller Common fns (SnakeYAML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.0.6.0.0  
CVE-2022-46364 Oracle Communications Messaging Server Messaging Store (Apache CXF) SMTP Yes 9.8 Network Low None None Un-
changed
High High High 8.1.0.21.0  
CVE-2022-1471 Oracle Communications Network Charging and Control Common fns (SnakeYAML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.0.6.0.0  
CVE-2022-1471 Oracle Communications Pricing Design Center REST Services Manager (SnakeYAML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.0.0.4.0-12.0.0.7.0  
CVE-2022-31692 Oracle Communications Unified Assurance Vision (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 5.5.0-5.5.17, 6.0.0-6.0.2  
CVE-2023-20873 Oracle Communications Unified Inventory Management Security (Spring Boot) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 7.4.1, 7.4.2  
CVE-2023-20862 Oracle Communications Unified Inventory Management Security (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 7.4.1, 7.4.2  
CVE-2020-35169 Oracle Communications Billing and Revenue Management BRM Server (BSAFE Crypto-c) XMPP Yes 9.1 Network Low None None Un-
changed
High High None 12.0.0.4.0-12.0.0.7.0  
CVE-2023-25194 Oracle Communications BRM - Elastic Charging Engine Notification (Apache Kafka) TCP No 8.8 Network Low Low None Un-
changed
High High High 12.0.0.4.0-12.0.0.8.0  
CVE-2023-25194 Oracle Communications Convergent Charging Controller Common fns (Apache Kafka) HTTP No 8.8 Network Low Low None Un-
changed
High High High 12.0.3.0.0-12.0.6.0.0  
CVE-2023-25194 Oracle Communications Network Charging and Control Common fns (Apache Kafka) HTTP No 8.8 Network Low Low None Un-
changed
High High High 12.0.3.0.0-12.0.6.0.0  
CVE-2023-1436 Oracle Communications Billing and Revenue Management BRM Server (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.0.0.4.0-12.0.0.8.0  
CVE-2022-41881 Oracle Communications BRM - Elastic Charging Engine HTTP Gateway (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.0.0.4.0-12.0.0.8.0  
CVE-2022-41966 Oracle Communications BRM - Elastic Charging Engine Pricing Updater (XStream) TCP/IP Yes 7.5 Network Low None None Un-
changed
None None High 12.0.0.4.0-12.0.0.6.0  
CVE-2023-24998 Oracle Communications Calendar Server Third Party (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.0.0.2.0-8.0.0.7.0  
CVE-2023-24998 Oracle Communications Contacts Server Third Party (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.0.0.6.0-8.0.0.8.0  
CVE-2023-24998 Oracle Communications Convergence Mail Proxy (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 3.0.3.2  
CVE-2022-41881 Oracle Communications Convergent Charging Controller Common fns (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.0.6.0.0  
CVE-2023-28709 Oracle Communications Instant Messaging Server DBPlugin (Apache Tomcat) XMPP Yes 7.5 Network Low None None Un-
changed
None None High 10.0.1.7.0  
CVE-2022-3479 Oracle Communications Messaging Server Security (NSS) HTTPS Yes 7.5 Network Low None None Un-
changed
None None High 8.1.0.21.0  
CVE-2022-41881 Oracle Communications Messaging Server Messaging Store (Netty) SMTP Yes 7.5 Network Low None None Un-
changed
None None High 8.1.0.21.0  
CVE-2022-41881 Oracle Communications Network Charging and Control Common fns (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.0.6.0.0  
CVE-2023-24998 Oracle Communications Order and Service Management Security (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 7.3.5, 7.4.0, 7.4.1  
CVE-2023-24998 Oracle Communications Unified Assurance Core (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 5.5.0-5.5.16, 6.0.0-6.0.2  
CVE-2021-43859 Oracle Communications Unified Inventory Management Security (XStream) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 7.4.0-7.4.2, 7.5.0  
CVE-2023-20863 Oracle Communications BRM - Elastic Charging Engine Charging Server (Spring Framework) TCP No 6.5 Network Low Low None Un-
changed
None None High 12.0.0.4.0-12.0.0.8.0  
CVE-2022-23437 Oracle Communications Design Studio Other (Apache Xerces2 Java) HTTP Yes 6.5 Network Low None Required Un-
changed
None None High 7.4.0.7.0, 7.4.1.5.0, 7.4.2.8.0  
CVE-2021-37533 Oracle Communications Network Integrity Other (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 7.3.6.4  
CVE-2023-20863 Oracle Communications Network Integrity Other (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 7.3.6.4  
CVE-2022-46153 Oracle Communications Order and Service Management Security (Traefik) HTTP No 6.5 Network Low Low None Un-
changed
High None None 7.4.1  
CVE-2022-41915 Oracle Communications Pricing Design Center Rest Services Manager (Netty) HTTP Yes 6.5 Network Low None None Un-
changed
Low Low None 12.0.0.4.0-12.0.0.7.0  
CVE-2023-20861 Oracle Communications Unified Assurance Core (Spring Boot) HTTP No 6.5 Network Low Low None Un-
changed
None None High 5.5.0-5.5.17, 6.0.0-6.0.2  
CVE-2023-20863 Oracle Communications Unified Inventory Management Security (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 7.4.1, 7.4.2  
CVE-2022-23437 Oracle Communications Unified Inventory Management Security Component (Apache Xerces2 Java) HTTP Yes 6.5 Network Low None Required Un-
changed
None None High 7.4.1, 7.4.2, 7.5.0  
CVE-2021-22569 Oracle Communications Unified Inventory Management Security (Google Protobuf-Java) None No 5.5 Local Low None Required Un-
changed
None None High 7.4.0-7.4.2, 7.5.0  
CVE-2023-21830 Oracle Communications Unified Assurance Core (Oracle Java SE) HTTP Yes 5.3 Network Low None None Un-
changed
None Low None 5.5.0-5.5.17, 6.0.0-6.0.2  
CVE-2020-8908 Oracle Communications BRM - Elastic Charging Engine Charging Server (Google Guava) None No 3.3 Local Low Low None Un-
changed
Low None None 12.0.0.4.0-12.0.0.8.0  

Additional CVEs addressed are:

  • The patch for CVE-2022-41881 also addresses CVE-2022-41915.
  • The patch for CVE-2022-41966 also addresses CVE-2022-40151.
  • The patch for CVE-2022-46153 also addresses CVE-2022-23469.
  • The patch for CVE-2022-46364 also addresses CVE-2022-46363.
  • The patch for CVE-2023-20861 also addresses CVE-2023-20863.
  • The patch for CVE-2023-21830 also addresses CVE-2023-21835 and CVE-2023-21843.

 

Oracle Communications Risk Matrix

This Critical Patch Update contains 77 new security patches, plus additional third party patches noted below, for Oracle Communications.  57 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-20862 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.4.0, 23.1.0  
CVE-2023-20862 Oracle Communications Cloud Native Core Console Configuration (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 23.1.1, 22.4.2  
CVE-2023-20862 Oracle Communications Cloud Native Core Network Exposure Function Platform (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.4.3, 23.1.2  
CVE-2023-20862 Oracle Communications Cloud Native Core Network Repository Function Installation (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 23.1.0, 22.4.2  
CVE-2023-20862 Oracle Communications Cloud Native Core Policy Install/Upgrade (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 22.4.0, 23.1.0  
CVE-2023-20862 Oracle Communications Cloud Native Core Security Edge Protection Proxy Configuration (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 23.1.2, 22.4.3  
CVE-2022-37434 Oracle Communications Diameter Signaling Router Virtual Network Function Manager (zlib) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 8.6.0.0  
CVE-2022-1471 Oracle Communications Network Analytics Data Director Core (SnakeYAML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 23.1.0  
CVE-2023-20873 Oracle Communications Network Analytics Data Director Install/Upgrade (Spring Boot) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 23.1.0  
CVE-2022-36944 Oracle Communications Network Analytics Data Director Other (Scala) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 23.1.0  
CVE-2022-42898 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Kerberos) HTTP No 8.8 Network Low Low None Un-
changed
High High High 22.4.0, 23.1.0  
CVE-2022-42898 Oracle Communications Cloud Native Core Network Repository Function Oracle Linux (Kerberos) HTTP No 8.8 Network Low Low None Un-
changed
High High High 22.4.2, 22.4.3  
CVE-2022-42898 Oracle Communications Diameter Signaling Router Platform (Kerberos) Kerberos No 8.8 Network Low Low None Un-
changed
High High High 8.6.0.0  
CVE-2023-0767 Oracle Communications Diameter Signaling Router Platform (NSS) TLS Yes 8.8 Network Low None Required Un-
changed
High High High 8.6.0.0  
CVE-2023-25194 Oracle Communications Network Analytics Data Director Core (Apache Kafka) HTTP No 8.8 Network Low Low None Un-
changed
High High High 23.1.0  
CVE-2022-42898 Oracle Communications Network Analytics Data Director Install/Upgrade (Kerberos) HTTP No 8.8 Network Low Low None Un-
changed
High High High 23.1.0  
CVE-2023-22809 Oracle Communications Diameter Signaling Router Platform (Sudo) None No 7.8 Local Low Low None Un-
changed
High High High 8.6.0.0  
CVE-2023-29007 Oracle Communications Diameter Signaling Router Virtual Network Function Manager (git) None No 7.8 Local Low None Required Un-
changed
High High High 8.6.0.0  
CVE-2023-30861 Oracle Communications Cloud Native Core Automated Test Suite Automated Test Suite Framework (Flask) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 23.1.1  
CVE-2023-27901 Oracle Communications Cloud Native Core Automated Test Suite Automated Test Suite Framework (Jenkins) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.4.1, 23.1.0  
CVE-2023-24998 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.4.0, 23.1.0  
CVE-2023-30861 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Flask) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 22.4.0, 23.1.0  
CVE-2023-0361 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (GnuTLS) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 22.4.0, 23.1.0  
CVE-2022-45061 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Python) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.4.0, 23.1.0  
CVE-2023-1370 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.4.0, 23.1.0  
CVE-2023-0361 Oracle Communications Cloud Native Core Console Configuration (GnuTLS) TLS Yes 7.5 Network Low None None Un-
changed
High None None 23.1.1, 22.4.2  
CVE-2023-0215 Oracle Communications Cloud Native Core Network Exposure Function Oracle Linux (OpenSSL) HTTPS Yes 7.5 Network Low None None Un-
changed
None None High 22.4.3, 23.1.2  
CVE-2020-10735 Oracle Communications Cloud Native Core Network Function Cloud Native Environment Configuration (Python) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.1.0  
CVE-2023-24998 Oracle Communications Cloud Native Core Network Repository Function Install/Upgrade (Apache Commons BeanUtils) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.4.2, 23.1.0  
CVE-2023-27901 Oracle Communications Cloud Native Core Network Repository Function Install/Upgrade (Jenkins) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.4.2, 23.1.0  
CVE-2022-41881 Oracle Communications Cloud Native Core Network Repository Function Install/Upgrade (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.4.2, 22.4.3  
CVE-2023-0361 Oracle Communications Cloud Native Core Policy Install/Upgrade (GnuTLS) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 22.4.0, 23.1.0  
CVE-2023-1370 Oracle Communications Cloud Native Core Policy Install/Upgrade (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.4.0, 23.1.0  
CVE-2023-30861 Oracle Communications Cloud Native Core Policy Policy (Flask) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 22.4.0, 23.1.0  
CVE-2022-45061 Oracle Communications Cloud Native Core Policy Policy (Python) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.4.0, 23.1.0, 23.2.0  
CVE-2023-30861 Oracle Communications Cloud Native Core Security Edge Protection Proxy Configuration (Flask) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 23.1.1  
CVE-2022-45688 Oracle Communications Cloud Native Core Security Edge Protection Proxy Configuration (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.1.2, 22.4.3  
CVE-2023-27901 Oracle Communications Cloud Native Core Security Edge Protection Proxy Configuration (Jenkins Script Security) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.4.0, 23.1.0  
CVE-2023-1370 Oracle Communications Cloud Native Core Security Edge Protection Proxy Configuration (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.1.2  
CVE-2023-0215 Oracle Communications Cloud Native Core Security Edge Protection Proxy Signaling (OpenSSL) TLS Yes 7.5 Network Low None None Un-
changed
None None High 23.1.2  
CVE-2023-24998 Oracle Communications Cloud Native Core Service Communication Proxy Install/Upgrade (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.4.0, 23.1.0  
CVE-2022-2963 Oracle Communications Cloud Native Core Service Communication Proxy Install/Upgrade (JasPer) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.4.0, 23.1.0  
CVE-2022-45688 Oracle Communications Cloud Native Core Unified Data Repository Signaling (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.1.1  
CVE-2022-4450 Oracle Communications Cloud Native Core Unified Data Repository Signaling (OpenSSL) HTTPS Yes 7.5 Network Low None None Un-
changed
None None High 23.1.1  
CVE-2023-1436 Oracle Communications Converged Application Server - Service Controller Third Party (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 6.2.0  
CVE-2023-1999 Oracle Communications Diameter Signaling Router Virtual Network Function Manager (Libwebp) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.6.0.0  
CVE-2022-41881 Oracle Communications Network Analytics Data Director Core (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.1.0  
CVE-2023-0361 Oracle Communications Network Analytics Data Director Install/Upgrade (GnuTLS) TLS Yes 7.5 Network Low None None Un-
changed
High None None 23.1.0  
CVE-2022-45061 Oracle Communications Operations Monitor Mediation Engine (Python) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 5.1  
CVE-2023-0215 Oracle Enterprise Operations Monitor Mediation Engine (OpenSSL) TLS Yes 7.5 Network Low None None Un-
changed
None None High 5.0, 5.1  
CVE-2023-0286 Oracle Communications Diameter Signaling Router Platform (OpenSSL) HTTPS Yes 7.4 Network High None None Un-
changed
High None High 8.6.0.0  
CVE-2021-25220 Oracle Communications Diameter Signaling Router Virtual Network Function Manager (BIND) HTTP No 6.8 Network Low High None Changed None High None 8.6.0.0  
CVE-2023-23931 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Cryptography) HTTP Yes 6.5 Network Low None None Un-
changed
None Low Low 22.4.0, 23.1.0  
CVE-2023-20861 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 22.4.0, 23.1.0  
CVE-2023-20861 Oracle Communications Cloud Native Core Console Install/Upgrade (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 23.1.1, 22.4.2  
CVE-2023-28856 Oracle Communications Cloud Native Core Network Repository Function Fraud Detection Monitor (Redis) HTTP No 6.5 Network Low Low None Un-
changed
None None High 23.1.0, 23.2.0  
CVE-2023-23931 Oracle Communications Cloud Native Core Network Repository Function Install/Upgrade (Cryptography) HTTP Yes 6.5 Network Low None None Un-
changed
None Low Low 23.1.0, 22.4.2  
CVE-2023-20863 Oracle Communications Cloud Native Core Network Repository Function Install/Upgrade (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 23.1.0  
CVE-2023-28484 Oracle Communications Cloud Native Core Network Repository Function Install/Upgrade (libxml2) HTTP Yes 6.5 Network Low None Required Un-
changed
None None High 23.1.1  
CVE-2023-20861 Oracle Communications Cloud Native Core Policy Install/Upgrade (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 22.4.0, 23.1.0  
CVE-2023-20861 Oracle Communications Cloud Native Core Security Edge Protection Proxy Configuration (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 22.3.2  
CVE-2022-25147 Oracle Communications Diameter Signaling Router Virtual Network Function Manager (Apache Portable Runtime Utility) LDAP Yes 6.5 Network Low None None Un-
changed
None Low Low 8.6.0.0  
CVE-2023-20861 Oracle Communications Network Analytics Data Director Base (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 23.1.0  
CVE-2023-28856 Oracle Communications Operations Monitor Fraud Detection Monitor (Redis) HTTP No 6.5 Network Low Low None Un-
changed
None None High 5.0, 5.1  
CVE-2023-20861 Oracle SD-WAN Edge Internal tools (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 9.1.1.5.0  
CVE-2021-40528 Oracle Communications Cloud Native Core Security Edge Protection Proxy Signaling (libgcrypt) TCP Yes 5.9 Network High None None Un-
changed
High None None 23.1.2  
CVE-2022-45787 Oracle Communications Cloud Native Core Console Configuration (Apache James MIME4J) None No 5.5 Local Low Low None Un-
changed
High None None 22.4.2, 23.1.1  
CVE-2023-26049 Oracle Communications Cloud Native Core Binding Support Function Installation (Eclipse Jetty) HTTP Yes 5.3 Network Low None None Un-
changed
Low None None 22.4.0, 23.1.0  
CVE-2023-21971 Oracle Communications Cloud Native Core Binding Support Function Policy (MySQL Connectors) HTTP No 5.3 Network High High Required Un-
changed
Low Low High 22.4.0, 23.1.0  
CVE-2023-26049 Oracle Communications Cloud Native Core Network Repository Function Platform (Eclipse Jetty) HTTP Yes 5.3 Network Low None None Un-
changed
Low None None 23.1.1  
CVE-2023-26049 Oracle Communications Cloud Native Core Policy Installation (Eclipse Jetty) HTTP Yes 5.3 Network Low None None Un-
changed
Low None None 22.4.0, 23.1.0  
CVE-2023-21971 Oracle Communications Cloud Native Core Policy Policy HTTP No 5.3 Network High High Required Un-
changed
Low Low High 22.4.0, 23.1.0  
CVE-2023-26049 Oracle Communications Network Analytics Data Director Install/Upgrade (Eclipse Jetty) HTTP Yes 5.3 Network Low None None Un-
changed
Low None None 23.1.0  
CVE-2023-28708 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Apache Tomcat) HTTP Yes 4.3 Network Low None Required Un-
changed
Low None None 22.4.0, 23.1.0  
CVE-2023-28708 Oracle Communications Cloud Native Core Policy Install/Upgrade (Apache Tomcat) HTTP Yes 4.3 Network Low None Required Un-
changed
Low None None 22.4.0, 23.1.0  
CVE-2023-28708 Oracle Communications Diameter Signaling Router Platform (Apache Tomcat) HTTP Yes 4.3 Network Low None Required Un-
changed
Low None None 8.6.0.0  
CVE-2023-28708 Oracle SD-WAN Edge Internal tools (Apache Tomcat) HTTP Yes 4.3 Network Low None Required Un-
changed
Low None None 9.1.1.5.0  

Additional CVEs addressed are:

  • The patch for CVE-2020-10735 also addresses CVE-2018-25032.
  • The patch for CVE-2021-25220 also addresses CVE-2022-2795.
  • The patch for CVE-2022-2963 also addresses CVE-2022-40755.
  • The patch for CVE-2022-41881 also addresses CVE-2022-41915.
  • The patch for CVE-2022-4450 also addresses CVE-2022-4304, CVE-2023-0215, and CVE-2023-0286.
  • The patch for CVE-2022-45061 also addresses CVE-2022-37454 and CVE-2022-42919.
  • The patch for CVE-2023-0215 also addresses CVE-2022-3996, CVE-2022-4203, CVE-2022-4304, CVE-2022-4450, CVE-2023-0216, CVE-2023-0217, CVE-2023-0286, and CVE-2023-0401.
  • The patch for CVE-2023-20861 also addresses CVE-2023-20860.
  • The patch for CVE-2023-26049 also addresses CVE-2023-26048.
  • The patch for CVE-2023-27901 also addresses CVE-2023-27898, CVE-2023-27899, CVE-2023-27900, CVE-2023-27902, CVE-2023-27903, and CVE-2023-27904.
  • The patch for CVE-2023-28484 also addresses CVE-2023-29469.
  • The patch for CVE-2023-28708 also addresses CVE-2023-28709.
  • The patch for CVE-2023-29007 also addresses CVE-2023-25652.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Communications Cloud Native Core Console
    • Install/Upgrade (Apache Tomcat): CVE-2023-28708 and CVE-2023-28709 [VEX Justification: vulnerable_code_not_in_execute_path].
  • Oracle Communications Network Analytics Data Director
    • Application (jackson-databind): CVE-2022-42004 and CVE-2022-42003 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Construction and Engineering Risk Matrix

This Critical Patch Update contains 6 new security patches, plus additional third party patches noted below, for Oracle Construction and Engineering.  5 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-1370 Primavera Gateway Admin (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 18.8.0-18.8.15, 19.12.0-19.12.16, 20.12.0-20.12.11, 21.12.0-21.12.9  
CVE-2023-24998 Primavera Unifier Document Management (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 18.8.0-18.8.18, 19.12.0-19.12.16, 20.12.0-20.12.16, 21.12.0-21.12.15, 22.12.0-22.12.6  
CVE-2023-1370 Primavera Unifier Web Services (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 21.12.0-21.12.15, 22.12.0-22.12.6  
CVE-2022-48285 Primavera Gateway Admin (JSZip) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 18.8.0-18.8.15, 19.12.0-19.12.16, 20.12.0-20.12.11, 21.12.0-21.12.9  
CVE-2021-37533 Primavera Gateway Admin (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 18.8.0-18.8.15, 19.12.0-19.12.16, 20.12.0-20.12.11, 21.12.0-21.12.9  
CVE-2023-20863 Primavera Gateway Admin (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 18.8.0-18.8.15, 19.12.0-19.12.16, 20.12.0-20.12.11, 21.12.0-21.12.9  

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Primavera P6 Enterprise Project Portfolio Management
    • P6 Web Services (Apache CXF): CVE-2022-46364 [VEX Justification: vulnerable_code_not_in_execute_path].
  • Primavera Unifier
    • User Interface (JSZip): CVE-2022-48285 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle E-Business Suite Risk Matrix

This Critical Patch Update contains 5 new security patches for Oracle E-Business Suite.  3 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

Oracle E-Business Suite products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle E-Business Suite products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security updates are not listed in the Oracle E-Business Suite risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle E-Business Suite products, Oracle recommends that customers apply the July 2023 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Oracle E-Business Suite. For information on what patches need to be applied to your environments, refer to Oracle E-Business Suite Release 12 Critical Patch Update Knowledge Document (July 2023), My Oracle Support Note 2484000.1.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-22037 Oracle Web Applications Desktop Integrator MS Excel Specific HTTP No 6.5 Network Low Low Required Changed Low Low Low 12.2.3-12.2.12  
CVE-2023-22042 Oracle Applications Framework Diagnostics HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.12  
CVE-2023-22035 Oracle Scripting iSurvey Module HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.12  
CVE-2023-22004 Oracle Applications Technology Reports Configuration HTTP Yes 4.3 Network Low None Required Un-
changed
None Low None 12.2.3-12.2.12  
CVE-2023-22009 Oracle Self-Service Human Resources Workforce Management HTTP No 4.3 Network Low Low None Un-
changed
Low None None 12.2.3-12.2.12  

 

Oracle Enterprise Manager Risk Matrix

This Critical Patch Update contains 8 new security patches for Oracle Enterprise Manager.  6 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  None of these patches are applicable to client-only installations, i.e., installations that do not have Oracle Enterprise Manager installed. The English text form of this Risk Matrix can be found here.

Oracle Enterprise Manager products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle Enterprise Manager products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security updates are not listed in the Oracle Enterprise Manager risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle Enterprise Manager products, Oracle recommends that customers apply the July 2023 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Enterprise Manager. For information on what patches need to be applied to your environments, refer to Critical Patch Update July 2023 Patch Availability Document for Oracle Products, My Oracle Support Note 2946187.1.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-23305 Oracle Application Testing Suite Load Testing for Web Apps (Apache Log4j) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 13.3.0.1  
CVE-2023-25690 Oracle Enterprise Manager Ops Center Networking (Apache HTTP Server) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.4.0.0  
CVE-2023-24998 Oracle Application Testing Suite Load Testing for Web Apps (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 13.3.0.1  
CVE-2022-42003 Oracle Application Testing Suite Load Testing for Web Apps (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 13.3.0.1  
CVE-2022-22971 Oracle Enterprise Manager for Fusion Middleware Infrastructure Management (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 13.5.0.0  
CVE-2022-22950 Oracle Enterprise Manager for Oracle Database Security Management (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 13.5.0.0  
CVE-2021-41184 Oracle Enterprise Manager for Exadata DB Machine Management (jQueryUI) HTTP Yes 6.1 Network Low None Required Changed Low Low None 13.5.0.0  
CVE-2021-41184 Oracle Enterprise Manager for Oracle Database Security Management (jQueryUI) HTTP Yes 6.1 Network Low None Required Changed Low Low None 13.5.0.0  

Additional CVEs addressed are:

  • The patch for CVE-2021-41184 also addresses CVE-2021-41182 and CVE-2021-41183.
  • The patch for CVE-2022-22971 also addresses CVE-2022-22970.
  • The patch for CVE-2022-23305 also addresses CVE-2019-17571, CVE-2021-4104, CVE-2021-44228, CVE-2021-44832, CVE-2021-45046, CVE-2021-45105, CVE-2022-23302, and CVE-2022-23307.
  • The patch for CVE-2022-42003 also addresses CVE-2022-42004.
  • The patch for CVE-2023-25690 also addresses CVE-2006-20001, CVE-2022-36760, CVE-2022-37436, and CVE-2023-27522.

 

Oracle Financial Services Applications Risk Matrix

This Critical Patch Update contains 147 new security patches for Oracle Financial Services Applications.  115 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-1471 Oracle Banking APIs IDM - Authentication (SnakeYAML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 18.2.0.0.0, 18.3.0.0.0, 19.1.0.0.0, 19.2.0.0.0, 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0  
CVE-2022-46364 Oracle Banking Cash Management Accessibility (Apache CXF) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-45047 Oracle Banking Corporate Lending core module (Apache Mina SSHD) SSH Yes 9.8 Network Low None None Un-
changed
High High High 14.0-14.3, 14.5-14.7  
CVE-2022-46364 Oracle Banking Corporate Lending Process Management Base (Apache CXF) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 14.4-14.7  
CVE-2022-46364 Oracle Banking Credit Facilities Process Management Common (Apache CXF) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 14.7.1.0.0  
CVE-2022-1471 Oracle Banking Digital Experience UI General (SnakeYAML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 18.2.0.0.0, 18.3.0.0.0, 19.1.0.0.0, 19.2.0.0.0, 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0  
CVE-2022-46364 Oracle Banking Liquidity Management Common (Apache CXF) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-31692 Oracle Banking Liquidity Management Common (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-46364 Oracle Banking Origination Onboarding Batch Processes (Apache CXF) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 14.5-14.7  
CVE-2022-45047 Oracle Banking Payments Payments Core (Apache Mina SSHD) SSH Yes 9.8 Network Low None None Un-
changed
High High High 14.5-14.7  
CVE-2022-46364 Oracle Banking Supply Chain Finance Security (Apache CXF) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-31692 Oracle Banking Supply Chain Finance Security (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-45047 Oracle Banking Trade Finance Infrastructure (Apache Mina SSHD) SSH Yes 9.8 Network Low None None Un-
changed
High High High 14.0-14.3, 14.5-14.7  
CVE-2022-46364 Oracle Banking Trade Finance Process Management Dashboard (Apache CXF) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-31692 Oracle Banking Trade Finance Process Management Dashboard (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-45047 Oracle Banking Treasury Management Infra Code (Apache Mina SSHD) SSH Yes 9.8 Network Low None None Un-
changed
High High High 14.5-14.7  
CVE-2022-1471 Oracle FLEXCUBE Investor Servicing Infrastructure Code (SnakeYAML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 14.7.0.0.0  
CVE-2022-45047 Oracle FLEXCUBE Universal Banking INFRA code (Apache Mina SSHD) SSH Yes 9.8 Network Low None None Un-
changed
High High High 14.0-14.7  
CVE-2020-13936 Oracle Banking APIs IDM - Authentication (Apache Velocity Engine) HTTP No 8.8 Network Low Low None Un-
changed
High High High 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0  
CVE-2023-25194 Oracle Banking Branch Reports (Apache Kafka) HTTP No 8.8 Network Low Low None Un-
changed
High High High 14.5-14.7  
CVE-2023-25194 Oracle Banking Cash Management Accessibility (Apache Kafka) HTTP No 8.8 Network Low Low None Un-
changed
High High High 14.7.0.2.0, 14.7.1.0.0  
CVE-2023-25194 Oracle Banking Corporate Lending Process Management Base (Apache Kafka) HTTP No 8.8 Network Low Low None Un-
changed
High High High 14.4-14.7  
CVE-2023-25194 Oracle Banking Credit Facilities Process Management Common (Apache Kafka) HTTP No 8.8 Network Low Low None Un-
changed
High High High 14.7.1.0.0  
CVE-2020-13936 Oracle Banking Digital Experience UI General (Apache Velocity Engine) HTTP No 8.8 Network Low Low None Un-
changed
High High High 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0  
CVE-2023-25194 Oracle Banking Liquidity Management Common (Apache Kafka) HTTP No 8.8 Network Low Low None Un-
changed
High High High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2023-25194 Oracle Banking Origination Onboarding Batch Processes (Apache Kafka) HTTP No 8.8 Network Low Low None Un-
changed
High High High 14.5-14.7  
CVE-2023-25194 Oracle Banking Supply Chain Finance Security (Apache Kafka) HTTP No 8.8 Network Low Low None Un-
changed
High High High 14.7.0.2.0, 14.7.1.0.0  
CVE-2023-25194 Oracle Banking Trade Finance Process Management Dashboard (Apache Kafka) HTTP No 8.8 Network Low Low None Un-
changed
High High High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-31129 Oracle Banking APIs IDM - Authentication (Moment.js) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0  
CVE-2022-42890 Oracle Banking Branch Reports (Apache Batik) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 14.5-14.7  
CVE-2023-24998 Oracle Banking Branch Reports (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5-14.7  
CVE-2022-41881 Oracle Banking Branch Reports (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5-14.7  
CVE-2022-45199 Oracle Banking Branch Reports (Pillow) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5-14.7  
CVE-2022-41966 Oracle Banking Branch Reports (XStream) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5-14.7  
CVE-2022-42890 Oracle Banking Cash Management Accessibility (Apache Batik) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 14.7.0.2.0, 14.7.1.0.0  
CVE-2023-24998 Oracle Banking Cash Management Accessibility (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-2048 Oracle Banking Cash Management Accessibility (Eclipse Jetty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-3171 Oracle Banking Cash Management Accessibility (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-41881 Oracle Banking Cash Management Accessibility (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-45199 Oracle Banking Cash Management Accessibility (Pillow) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-41966 Oracle Banking Cash Management Accessibility (XStream) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-42003 Oracle Banking Cash Management Accessibility (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.0.2.0, 14.7.1.0.0  
CVE-2023-1436 Oracle Banking Corporate Lending core module (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.0-14.3, 14.5-14.7  
CVE-2022-42003 Oracle Banking Corporate Lending core module (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.0-14.3, 14.5-14.7  
CVE-2022-42890 Oracle Banking Corporate Lending Process Management Base (Apache Batik) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 14.4-14.7  
CVE-2023-24998 Oracle Banking Corporate Lending Process Management Base (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.4-14.7  
CVE-2023-1436 Oracle Banking Corporate Lending Process Management Base (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.4-14.7  
CVE-2022-41881 Oracle Banking Corporate Lending Process Management Base (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.4-14.7  
CVE-2022-41966 Oracle Banking Corporate Lending Process Management Base (XStream) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.4-14.7  
CVE-2023-1370 Oracle Banking Corporate Lending Process Management Base (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.4-14.7  
CVE-2022-42890 Oracle Banking Credit Facilities Process Management Common (Apache Batik) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 14.7.1.0.0  
CVE-2023-24998 Oracle Banking Credit Facilities Process Management Common (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.1.0.0  
CVE-2022-3171 Oracle Banking Credit Facilities Process Management Common (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.1.0.0  
CVE-2022-41881 Oracle Banking Credit Facilities Process Management Common (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.1.0.0  
CVE-2022-45199 Oracle Banking Credit Facilities Process Management Common (Pillow) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.1.0.0  
CVE-2022-41966 Oracle Banking Credit Facilities Process Management Common (XStream) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.1.0.0  
CVE-2022-42003 Oracle Banking Credit Facilities Process Management Common (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.1.0.0  
CVE-2022-31129 Oracle Banking Digital Experience UI General (Moment.js) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0  
CVE-2022-42890 Oracle Banking Liquidity Management Common (Apache Batik) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2023-24998 Oracle Banking Liquidity Management Common (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-3171 Oracle Banking Liquidity Management Common (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2023-1436 Oracle Banking Liquidity Management Common (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-41881 Oracle Banking Liquidity Management Common (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-45199 Oracle Banking Liquidity Management Common (Pillow) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.6.0.3.0, 14.7.0.1.0  
CVE-2022-41966 Oracle Banking Liquidity Management Common (XStream) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-42003 Oracle Banking Liquidity Management Common (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2023-24998 Oracle Banking Origination Onboarding Batch Processes (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.6, 14.7  
CVE-2023-1436 Oracle Banking Payments Payments Core (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5-14.7  
CVE-2022-42890 Oracle Banking Supply Chain Finance Security (Apache Batik) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 14.7.0.2.0, 14.7.1.0.0  
CVE-2023-24998 Oracle Banking Supply Chain Finance Security (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-2048 Oracle Banking Supply Chain Finance Security (Eclipse Jetty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-3171 Oracle Banking Supply Chain Finance Security (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-41881 Oracle Banking Supply Chain Finance Security (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-45199 Oracle Banking Supply Chain Finance Security (Pillow) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-41966 Oracle Banking Supply Chain Finance Security (XStream) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-42003 Oracle Banking Supply Chain Finance Security (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-45693 Oracle Banking Trade Finance Infrastructure (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.0-14.3, 14.5-14.7  
CVE-2022-42003 Oracle Banking Trade Finance Infrastructure (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.0-14.3, 14.5-14.7  
CVE-2022-42890 Oracle Banking Trade Finance Process Management Dashboard (Apache Batik) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2023-24998 Oracle Banking Trade Finance Process Management Dashboard (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-3171 Oracle Banking Trade Finance Process Management Dashboard (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2023-1436 Oracle Banking Trade Finance Process Management Dashboard (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-41881 Oracle Banking Trade Finance Process Management Dashboard (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-45199 Oracle Banking Trade Finance Process Management Dashboard (Pillow) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-41966 Oracle Banking Trade Finance Process Management Dashboard (XStream) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-42003 Oracle Banking Trade Finance Process Management Dashboard (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2023-1370 Oracle Banking Trade Finance Process Management Dashboard (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-45693 Oracle Banking Treasury Management Infra Code (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5-14.7  
CVE-2022-42003 Oracle Banking Treasury Management Infra Code (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5-14.7  
CVE-2023-24998 Oracle Financial Services Analytical Applications Infrastructure Platform (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.0.7, 8.0.8, 8.1.0, 8.1.1, 8.1.2  
CVE-2023-1370 Oracle Financial Services Analytical Applications Infrastructure Third Party (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.0.7, 8.0.8, 8.1.0, 8.1.1, 8.1.2  
CVE-2023-24998 Oracle Financial Services Behavior Detection Platform Platform (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.0.8.1, 8.1.1.1, 8.1.2.4, 8.1.2.5  
CVE-2022-45143 Oracle Financial Services Compliance Studio Studio (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 8.1.2.4  
CVE-2023-24998 Oracle Financial Services Trade-Based Anti Money Laundering Enterprise Edition Platform (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.0.8  
CVE-2023-1370 Oracle FLEXCUBE Investor Servicing Infrastructure Code (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.0.0.0  
CVE-2023-1436 Oracle FLEXCUBE Universal Banking INFRA code (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.0-14.7  
CVE-2022-41881 Oracle FLEXCUBE Universal Banking INFRA code (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5-14.7  
CVE-2022-41966 Oracle FLEXCUBE Universal Banking INFRA code (XStream) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5-14.7  
CVE-2022-42003 Oracle FLEXCUBE Universal Banking INFRA code (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.0-14.7  
CVE-2023-1370 Oracle FLEXCUBE Universal Banking INFRA code (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5-14.7  
CVE-2022-42890 Oracle FLEXCUBE Universal Banking Infrastructure (Apache Batik) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 14.5-14.7  
CVE-2022-48285 Oracle Banking APIs IDM - Authentication (JSZip) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0  
CVE-2022-48285 Oracle Banking Credit Facilities Process Management Common (JSZip) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 14.7.1.0.0  
CVE-2022-48285 Oracle Banking Digital Experience UI General (JSZip) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0  
CVE-2022-48285 Oracle Banking Liquidity Management Common (JSZip) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-48285 Oracle Banking Origination Onboarding Batch Processes (JSZip) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 14.7.0  
CVE-2022-48285 Oracle Banking Supply Chain Finance Security (JSZip) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-48285 Oracle Financial Services Analytical Applications Infrastructure User Interface (JSZip) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 8.0.7, 8.0.8, 8.1.0, 8.1.1, 8.1.2  
CVE-2022-48285 Oracle Financial Services Behavior Detection Platform User Interface (JSZip) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 8.0.8.1  
CVE-2023-20861 Oracle Banking Branch Reports (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 14.5-14.7  
CVE-2023-20861 Oracle Banking Cash Management Accessibility (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 14.7.0.2.0, 14.7.1.0.0  
CVE-2021-37533 Oracle Banking Corporate Lending core module (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 14.0-14.3, 14.5-14.7  
CVE-2023-20861 Oracle Banking Corporate Lending core module (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 14.0-14.3, 14.5-14.7  
CVE-2023-20861 Oracle Banking Corporate Lending Process Management Base (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 14.4-14.7  
CVE-2023-20861 Oracle Banking Credit Facilities Process Management Common (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 14.7.1.0.0  
CVE-2023-20861 Oracle Banking Liquidity Management Common (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2021-37533 Oracle Banking Payments Payments Core (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 14.5-14.7  
CVE-2023-20861 Oracle Banking Supply Chain Finance Security (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 14.7.0.2.0, 14.7.1.0.0  
CVE-2021-37533 Oracle Banking Trade Finance Infrastructure (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 14.0-14.3, 14.5-14.7  
CVE-2023-20861 Oracle Banking Trade Finance Process Management Dashboard (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2021-37533 Oracle Banking Treasury Management Infra Code (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 14.5-14.7  
CVE-2023-20863 Oracle Financial Services Analytical Applications Infrastructure Centralized Thirdparty Jars (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 8.0.7, 8.0.8, 8.1.0, 8.1.1, 8.1.2  
CVE-2023-20863 Oracle Financial Services Behavior Detection Platform Platform (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 8.0.8.1, 8.1.1.1, 8.1.2.4, 8.1.2.5  
CVE-2023-20863 Oracle Financial Services Enterprise Case Management ECM (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 8.0.8.2, 8.1.1.1, 8.1.2.4, 8.1.2.5  
CVE-2023-20863 Oracle Financial Services Trade-Based Anti Money Laundering Enterprise Edition Platform (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 8.0.8  
CVE-2021-37533 Oracle FLEXCUBE Investor Servicing Infrastructure Code (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 14.7.0.0.0  
CVE-2023-20863 Oracle FLEXCUBE Investor Servicing Infrastructure Code (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 14.7.0.0.0  
CVE-2021-37533 Oracle FLEXCUBE Universal Banking Infrastructure (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 14.0-14.7  
CVE-2023-20861 Oracle FLEXCUBE Universal Banking Infrastructure (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 14.5-14.7  
CVE-2023-28439 Oracle Banking APIs IDM - Authentication (CKEditor) HTTP Yes 6.1 Network Low None Required Changed Low Low None 18.2.0.0.0, 18.3.0.0.0, 19.1.0.0.0, 19.2.0.0.0, 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0  
CVE-2022-36033 Oracle Banking Cash Management Accessibility (jsoup) HTTP Yes 6.1 Network Low None Required Changed Low Low None 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-36033 Oracle Banking Credit Facilities Process Management Common (jsoup) HTTP Yes 6.1 Network Low None Required Changed Low Low None 14.7.1.0.0  
CVE-2023-28439 Oracle Banking Digital Experience UI General (CKEditor) HTTP Yes 6.1 Network Low None Required Changed Low Low None 18.2.0.0.0, 18.3.0.0.0, 19.1.0.0.0, 19.2.0.0.0, 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0  
CVE-2022-36033 Oracle Banking Liquidity Management Common (jsoup) HTTP Yes 6.1 Network Low None Required Changed Low Low None 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-36033 Oracle Banking Origination Onboarding Batch Processes (jsoup) HTTP Yes 6.1 Network Low None Required Changed Low Low None 14.5-14.7  
CVE-2022-36033 Oracle Banking Supply Chain Finance Security (jsoup) HTTP Yes 6.1 Network Low None Required Changed Low Low None 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-36033 Oracle Banking Trade Finance Process Management Dashboard (jsoup) HTTP Yes 6.1 Network Low None Required Changed Low Low None 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2023-28708 Oracle Banking Cash Management Accessibility (Apache Tomcat) HTTP Yes 4.3 Network Low None Required Un-
changed
Low None None 14.7.0.2.0, 14.7.1.0.0  
CVE-2023-28708 Oracle Banking Supply Chain Finance Security (Apache Tomcat) HTTP Yes 4.3 Network Low None Required Un-
changed
Low None None 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-33879 Oracle Banking Branch Reports (Apache Tika) None No 3.3 Local Low None Required Un-
changed
None None Low 14.5-14.7  
CVE-2022-33879 Oracle Banking Cash Management Accessibility (Apache Tika) None No 3.3 Local Low None Required Un-
changed
None None Low 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-33879 Oracle Banking Corporate Lending Process Management Base (Apache Tika) None No 3.3 Local Low None Required Un-
changed
None None Low 14.4-14.7  
CVE-2022-33879 Oracle Banking Credit Facilities Process Management Common (Apache Tika) None No 3.3 Local Low None Required Un-
changed
None None Low 14.7.1.0.0  
CVE-2022-33879 Oracle Banking Digital Experience UI General (Apache Tika) None No 3.3 Local Low None Required Un-
changed
None None Low 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0  
CVE-2022-33879 Oracle Banking Liquidity Management Common (Apache Tika) None No 3.3 Local Low None Required Un-
changed
None None Low 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-33879 Oracle Banking Supply Chain Finance Security (Apache Tika) None No 3.3 Local Low None Required Un-
changed
None None Low 14.7.0.2.0, 14.7.1.0.0  
CVE-2022-33879 Oracle Banking Trade Finance Process Management Dashboard (Apache Tika) None No 3.3 Local Low None Required Un-
changed
None None Low 14.5.0.8.0, 14.6.0.4.0, 14.7.0.2.0, 14.7.1.0.0  

Additional CVEs addressed are:

  • The patch for CVE-2022-2048 also addresses CVE-2022-2047 and CVE-2022-2191.
  • The patch for CVE-2022-31692 also addresses CVE-2022-31690.
  • The patch for CVE-2022-41881 also addresses CVE-2022-41915.
  • The patch for CVE-2022-41966 also addresses CVE-2022-40151.
  • The patch for CVE-2022-42003 also addresses CVE-2022-42004.
  • The patch for CVE-2022-42890 also addresses CVE-2022-41704.
  • The patch for CVE-2022-46364 also addresses CVE-2022-46363.
  • The patch for CVE-2023-1436 also addresses CVE-2022-40150 and CVE-2022-45693.
  • The patch for CVE-2023-20861 also addresses CVE-2023-20860.

 

Oracle Food and Beverage Applications Risk Matrix

This Critical Patch Update contains 1 new security patch for Oracle Food and Beverage Applications.  This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-37434 Oracle Hospitality Simphony Linux POS (MySQL Server) MySQL Protocol Yes 9.8 Network Low None None Un-
changed
High High High 19.5  

 

Oracle Fusion Middleware Risk Matrix

This Critical Patch Update contains 60 new security patches, plus additional third party patches noted below, for Oracle Fusion Middleware.  40 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

To get the full list of current and previously released Critical Patch Update patches for Oracle Fusion Middleware products, refer to My Oracle Support Doc ID 2806740.2.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-42920 Oracle BAM (Business Activity Monitoring) General (Apache Commons BCEL) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2022-45047 Oracle Enterprise Data Quality General (Apache Mina SSHD) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2023-25690 Oracle HTTP Server SSL Module (Apache HTTP Server) HTTPS Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2021-42575 Oracle JDeveloper ADF Faces (Java HTML Sanitizer) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2022-41853 Oracle Middleware Common Libraries and Tools Third Party (HyperSQL Database) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2021-43113 Oracle WebCenter Content Content Server (iTextPDF) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2023-26119 Oracle WebLogic Server Centralized Thirdparty Jars (NekoHTML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-23914 Oracle HTTP Server SSL Module (cURL) HTTP Yes 9.1 Network Low None None Un-
changed
High High None 12.2.1.4.0  
CVE-2021-23926 Oracle SOA Suite Fabric Layer (Apache XMLBeans) HTTP Yes 9.1 Network Low None None Un-
changed
High None High 12.2.1.4.0  
CVE-2023-25194 Oracle Enterprise Data Quality Realtime Processing (Apache Kafka) HTTP No 8.8 Network Low Low None Un-
changed
High High High 12.2.1.4.0  
CVE-2020-13936 Oracle Middleware Common Libraries and Tools Third Party (Apache Velocity Engine) HTTP No 8.8 Network Low Low None Un-
changed
High High High 12.2.1.4.0  
CVE-2022-31197 Oracle Enterprise Data Quality General (PostgreSQL JDBC Driver) HTTP No 8.0 Network Low Low Required Un-
changed
High High High 12.2.1.4.0  
CVE-2020-36518 Oracle Access Manager Centralized Thirdparty Jars (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2022-25647 Oracle BAM (Business Activity Monitoring) General (Google Gson) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2021-26117 Oracle Enterprise Data Quality General (Apache ActiveMQ) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 12.2.1.4.0  
CVE-2022-42890 Oracle Enterprise Data Quality General (Apache Batik) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.4.0  
CVE-2021-36090 Oracle Enterprise Data Quality General (Apache Commons Compress) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2022-42890 Oracle Fusion Middleware MapViewer Install (Apache Batik) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.4.0  
CVE-2022-43680 Oracle HTTP Server Thirdparty (LibExpat) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2023-24998 Oracle Identity Manager Installer (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2023-20860 Oracle Identity Manager Third Party (Spring Framework) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 12.2.1.4.0  
CVE-2023-1370 Oracle Middleware Common Libraries and Tools Remote Diagnostic Agent (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2022-45688 Oracle Middleware Common Libraries and Tools Third Party (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2022-29546 Oracle Middleware Common Libraries and Tools Third Party (NekoHTML) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2022-40152 Oracle Middleware Common Libraries and Tools Third Party (Woodstox) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2021-33813 Oracle Service Bus OSB Web Console Design, Admin (JDOM) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2021-4104 Oracle Service Bus Web Console Design (Apache Log4j) HTTP No 7.5 Network High Low None Un-
changed
High High High 12.2.1.4.0  
CVE-2022-41966 Oracle WebCenter Sites WebCenter Sites (XStream) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2023-1436 Oracle WebLogic Server Centralized Third Party Jars (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-1370 Oracle WebLogic Server Centralized Thirdparty Jars (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0, 14.1.1.0.0  
CVE-2022-42890 Oracle WebLogic Server Centralized Thirdparty Jars (Apache Batik) Multiple Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-20860 Oracle WebLogic Server Samples (Spring Framework) Multiple Yes 7.5 Network Low None None Un-
changed
None High None 12.2.1.4.0, 14.1.1.0.0  
CVE-2022-24409 Oracle WebLogic Server Centralized Thirdparty Jars (BSAFE SSL-J) TLS No 7.5 Network High Low None Un-
changed
High High High 12.2.1.4.0, 14.1.1.0.0  
CVE-2022-23437 Oracle Business Process Management Suite Runtime Engine (Apache Xerces2 Java) HTTP Yes 6.5 Network Low None Required Un-
changed
None None High 12.2.1.4.0  
CVE-2021-46877 Oracle Data Integrator 10g - Users, roles, credentials, security (jackson-databind) HTTP No 6.5 Network Low Low None Un-
changed
None None High 12.2.1.4.0  
CVE-2023-1370 Oracle Data Integrator 10g - Users, roles, credentials, security (json-smart) HTTP No 6.5 Network Low Low None Un-
changed
None None High 12.2.1.4.0  
CVE-2023-24998 Oracle Data Integrator Runtime Java agent for ODI (Apache Commons FileUpload) HTTP No 6.5 Network Low Low None Un-
changed
None None High 12.2.1.4.0  
CVE-2023-20861 Oracle Enterprise Data Quality General (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 12.2.1.4.0  
CVE-2021-37533 Oracle Identity Manager Connector Generic Unix Connector (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 12.2.1.3.0  
CVE-2023-20863 Oracle Identity Manager Connector Mainframe Connectors (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 9.1.0  
CVE-2023-20861 Oracle Middleware Common Libraries and Tools Third Party (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 12.2.1.4.0  
CVE-2023-21994 Oracle Mobile Security Suite Android Mobile Authenticator App HTTP Yes 6.5 Adjacent
Network
Low None None Un-
changed
High None None Prior to 11.1.2.3.1  
CVE-2023-20863 Oracle WebLogic Server Core (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-22040 Oracle WebLogic Server Core Multiple No 6.5 Network Low High None Un-
changed
None High High 12.2.1.4.0, 14.1.1.0.0  
CVE-2021-41184 Oracle Business Process Management Suite BPM Studio (jQueryUI) HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.1.4.0  
CVE-2022-36033 Oracle Enterprise Data Quality General (jsoup) HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.1.4.0  
CVE-2023-22899 Oracle Middleware Common Libraries and Tools Third Party (Zip4j) HTTP Yes 5.9 Network High None None Un-
changed
None High None 12.2.1.4.0  
CVE-2021-36374 Oracle Business Process Management Suite Installer (Apache Ant) None No 5.5 Local Low None Required Un-
changed
None None High 12.2.1.4.0  
CVE-2020-17521 Oracle Enterprise Data Quality General (Apache Groovy) None No 5.5 Local Low Low None Un-
changed
High None None 12.2.1.4.0  
CVE-2021-28168 Oracle WebLogic Server Centralized Thirdparty Jars (Eclipse Jersey) None No 5.5 Local Low Low None Un-
changed
High None None 14.1.1.0.0  
CVE-2021-34429 Oracle Business Process Management Suite Runtime Engine (Apache ZooKeeper) HTTP Yes 5.3 Network Low None None Un-
changed
Low None None 12.2.1.4.0  
CVE-2023-26049 Oracle Coherence Centralized Thirdparty Jars (Eclipse Jetty) HTTP Yes 5.3 Network Low None None Un-
changed
Low None None 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-26049 Oracle Data Integrator Runtime Java agent for ODI (Eclipse Jetty) HTTP Yes 5.3 Network Low None None Un-
changed
Low None None 12.2.1.4.0  
CVE-2020-13956 Oracle Enterprise Data Quality General (Apache HttpClient) HTTP Yes 5.3 Network Low None None Un-
changed
None Low None 12.2.1.4.0  
CVE-2021-29425 Oracle Enterprise Data Quality General (Apache Commons IO) HTTP Yes 4.8 Network High None None Un-
changed
Low Low None 12.2.1.4.0  
CVE-2021-29425 Oracle WebCenter Sites WebCenter Sites (Apache Commons IO) HTTP Yes 4.8 Network High None None Un-
changed
Low Low None 12.2.1.4.0  
CVE-2023-22031 Oracle WebLogic Server Core T3, IIOP No 4.4 Network High High None Un-
changed
None None High 14.1.1.0.0, 12.2.1.4.0  
CVE-2020-8908 Oracle Data Integrator 10g - Users, roles, credentials, security (Google Guava) None No 3.3 Local Low Low None Un-
changed
Low None None 12.2.1.4.0  
CVE-2022-33879 Oracle Middleware Common Libraries and Tools Third Party (Apache Tika) None No 3.3 Local Low None Required Un-
changed
None None Low 12.2.1.4.0  
CVE-2020-8908 Oracle WebLogic Server Centralized Thirdparty Jars (Jython) None No 3.3 Local Low Low None Un-
changed
Low None None 14.1.1.0.0  

Additional CVEs addressed are:

  • The patch for CVE-2021-26117 also addresses CVE-2020-11998 and CVE-2020-13947.
  • The patch for CVE-2021-36090 also addresses CVE-2021-35515, CVE-2021-35516, and CVE-2021-35517.
  • The patch for CVE-2021-36374 also addresses CVE-2021-36373.
  • The patch for CVE-2022-24409 also addresses CVE-2022-34364.
  • The patch for CVE-2022-41966 also addresses CVE-2022-40151.
  • The patch for CVE-2022-42890 also addresses CVE-2022-41704.
  • The patch for CVE-2023-20860 also addresses CVE-2023-20861.
  • The patch for CVE-2023-20861 also addresses CVE-2023-20860.
  • The patch for CVE-2023-23914 also addresses CVE-2023-23915 and CVE-2023-23916.
  • The patch for CVE-2023-26049 also addresses CVE-2023-26048.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Data Integrator
    • 10g - Users, roles, credentials, security (SnakeYAML): CVE-2022-38751 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
    • Runtime Java agent for ODI (Spring Framework): CVE-2023-20863 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Centralized Thirdparty Jars (Apache Mina SSHD): CVE-2022-45047 [VEX Justification: vulnerable_code_not_in_execute_path].
    • SDK APIs (Woodstox): CVE-2022-40152 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Studio UI (Apache Mina): CVE-2021-41973 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Analytics Risk Matrix

This Critical Patch Update contains 32 new security patches for Oracle Analytics.  23 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-46364 BI Publisher Security (Apache CXF) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 6.4.0.0.0  
CVE-2022-29361 Oracle Business Intelligence Enterprise Edition Analytics Server (Werkzeug) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 6.4.0.0.0  
CVE-2019-17531 Oracle Business Intelligence Enterprise Edition Analytics Server (jackson-databind) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 6.4.0.0.0  
CVE-2019-13990 Oracle Business Intelligence Enterprise Edition Framework (Quartz) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2022-1471 Oracle Business Intelligence Enterprise Edition Majel Mobile Service (SnakeYAML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 6.4.0.0.0  
CVE-2022-33980 Oracle Business Intelligence Enterprise Edition Presentation Services (Apache Commons Configuration) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 6.4.0.0.0  
CVE-2018-1282 Oracle Business Intelligence Enterprise Edition Analytics Server (Apache Hive) HTTP Yes 9.1 Network Low None None Un-
changed
High High None 6.4.0.0.0, 7.0.0.0.0, 12.2.1.4.0  
CVE-2023-30535 BI Publisher Development Operations (Snowflake JDBC) HTTP Yes 8.8 Network Low None Required Un-
changed
High High High 7.0.0.0.0  
CVE-2020-11988 Oracle Business Intelligence Enterprise Edition BI FNDN (Apache XmlGraphics Commons) HTTP Yes 8.2 Network Low None None Un-
changed
High Low None 6.4.0.0.0, 7.0.0.0.0  
CVE-2023-24998 Oracle Business Intelligence Enterprise Edition Analytics Web Answers (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2021-33813 Oracle Business Intelligence Enterprise Edition BI FNDN (JDOM) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 6.4.0.0.0  
CVE-2022-25647 Oracle Business Intelligence Enterprise Edition Framework (Google Gson) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 6.4.0.0.0, 12.2.1.4.0  
CVE-2019-0227 Oracle Business Intelligence Enterprise Edition Installation (Apache Axis) HTTP Yes 7.5 Adjacent
Network
High None None Un-
changed
High High High 12.2.1.4.0  
CVE-2021-36090 Oracle Business Intelligence Enterprise Edition Installation (Apache Commons Compress) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 6.4.0.0.0  
CVE-2023-1436 Oracle Business Intelligence Enterprise Edition Installation (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 6.4.0.0.0, 7.0.0.0.0  
CVE-2022-42003 Oracle Business Intelligence Enterprise Edition Visual Analyzer (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 6.4.0.0.0, 7.0.0.0.0  
CVE-2022-48285 Oracle Business Intelligence Enterprise Edition Analytics Server (JSZip) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 6.4.0.0.0  
CVE-2019-10086 Oracle Business Intelligence Enterprise Edition Presentation Services (Apache Commons BeanUtils) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 6.4.0.0.0, 7.0.0.0.0, 12.2.1.4.0  
CVE-2019-10086 Oracle Business Intelligence Enterprise Edition Service Administration UI (Apache Commons BeanUtils) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 12.2.1.4.0  
CVE-2023-20861 BI Publisher Web Server (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 6.4.0.0.0, 7.0.0.0.0  
CVE-2021-37533 Oracle Business Intelligence Enterprise Edition Service Administration UI (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 6.4.0.0.0  
CVE-2022-24891 BI Publisher Security (Enterprise Security API) HTTP Yes 6.1 Network Low None Required Changed Low Low None 6.4.0.0.0  
CVE-2021-41183 Oracle Business Intelligence Enterprise Edition Service Administration UI, BI Platform Security (jQueryUI) HTTP Yes 6.1 Network Low None Required Changed Low Low None 6.4.0.0.0  
CVE-2023-28439 Oracle Business Intelligence Enterprise Edition Visual Analyzer (CKEditor) HTTP Yes 6.1 Network Low None Required Changed Low Low None 6.4.0.0.0, 7.0.0.0.0  
CVE-2023-22011 Oracle Business Intelligence Enterprise Edition Analytics Server HTTP No 5.4 Network Low Low None Un-
changed
None Low Low 6.4.0.0.0, 7.0.0.0.0  
CVE-2023-22020 Oracle Business Intelligence Enterprise Edition Analytics Server HTTP No 5.4 Network Low Low None Un-
changed
Low Low None 6.4.0.0.0, 7.0.0.0.0  
CVE-2022-31777 Oracle Business Intelligence Enterprise Edition Analytics Server (Apache Spark) HTTP No 5.4 Network Low Low Required Changed Low Low None 6.4.0.0.0  
CVE-2023-22061 Oracle Business Intelligence Enterprise Edition Visual Analyzer HTTP No 5.4 Network Low Low Required Changed Low Low None 6.4.0.0.0  
CVE-2023-22013 Oracle Business Intelligence Enterprise Edition Analytics Server HTTP No 4.3 Network Low Low None Un-
changed
None Low None 6.4.0.0.0, 7.0.0.0.0  
CVE-2023-22012 Oracle Business Intelligence Enterprise Edition Analytics Server HTTP No 4.3 Network Low Low None Un-
changed
None Low None 7.0.0.0.0  
CVE-2023-22021 Oracle Business Intelligence Enterprise Edition Analytics Server HTTP No 4.3 Network Low Low None Un-
changed
None None Low 6.4.0.0.0, 7.0.0.0.0  
CVE-2023-22027 Oracle Business Intelligence Enterprise Edition Analytics Server HTTP No 4.3 Network Low Low None Un-
changed
None None Low 7.0.0.0.0  

Additional CVEs addressed are:

  • The patch for CVE-2018-1282 also addresses CVE-2020-13949, CVE-2020-1926, CVE-2021-34538, and CVE-2022-26612.
  • The patch for CVE-2019-0227 also addresses CVE-2018-8032.
  • The patch for CVE-2021-36090 also addresses CVE-2019-12402, CVE-2021-35515, CVE-2021-35516, and CVE-2021-35517.
  • The patch for CVE-2021-41183 also addresses CVE-2021-41182 and CVE-2021-41184.
  • The patch for CVE-2022-24891 also addresses CVE-2022-23457.
  • The patch for CVE-2022-33980 also addresses CVE-2020-1953.
  • The patch for CVE-2022-42003 also addresses CVE-2022-42004.
  • The patch for CVE-2022-46364 also addresses CVE-2022-40705 and CVE-2022-46363.
  • The patch for CVE-2023-20861 also addresses CVE-2023-20860.

 

Oracle Health Sciences Applications Risk Matrix

This Critical Patch Update contains 1 new security patch for Oracle Health Sciences Applications.  This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-22022 Oracle Health Sciences Sciences Data Management Workbench Blinding Functionality HTTP No 6.5 Network Low Low None Un-
changed
High None None 3.1.0.2, 3.1.1.3, 3.2.0.0  

 

Oracle Hospitality Applications Risk Matrix

This Critical Patch Update contains 2 new security patches for Oracle Hospitality Applications.  Both of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-1471 Oracle Hospitality Cruise Shipboard Property Management System Next-Gen SPMS (Helidon) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 20.3.3  
CVE-2023-20873 Oracle Hospitality Cruise Shipboard Property Management System Next-Gen SPMS (Spring Framework) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 20.1.0, 20.2.0  

 

Oracle Hyperion Risk Matrix

This Critical Patch Update contains 3 new security patches for Oracle Hyperion.  1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2021-24112 Oracle Hyperion Data Relationship Management Web Client - Unicode (.NET Core) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 11.2.13.0.000  
CVE-2023-22062 Oracle Hyperion Financial Reporting Repository HTTP No 8.5 Network Low Low None Changed High None Low 11.2.13.0.000  
CVE-2023-22060 Oracle Hyperion Workspace UI and Visualization HTTP No 7.6 Network Low Low Required Un-
changed
High High Low 11.2.13.0.000  

 

Oracle Insurance Applications Risk Matrix

This Critical Patch Update contains 3 new security patches for Oracle Insurance Applications.  2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-1436 Oracle Documaker Documaker EWPS (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.6.1-12.7.1  
CVE-2021-37533 Oracle Documaker Docupresentment Server and Documaker Connector (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 12.6.1-12.7.1  
CVE-2023-20863 Oracle Documaker Interactive Docupresentment Server (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 12.6.1-12.7.1  

Additional CVEs addressed are:

  • The patch for CVE-2023-20863 also addresses CVE-2023-20861.

 

Oracle Java SE Risk Matrix

This Critical Patch Update contains 9 new security patches, plus additional third party patches noted below, for Oracle Java SE.  8 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

The CVSS scores below assume that a user running a Java applet or Java Web Start application has administrator privileges (typical on Windows). When the user does not run with administrator privileges (typical on Solaris and Linux), the corresponding CVSS impact scores for Confidentiality, Integrity, and Availability are "Low" instead of "High", lowering the CVSS Base Score. For example, a Base Score of 9.6 becomes 7.1.

Java Management Service, available to all users, can help you find vulnerable Java versions in your systems. Java SE Subscribers and customers running in Oracle Cloud can use Java Management Service to update Java Runtimes and to do further security reviews like identifying potentially vulnerable third party libraries used by your Java programs. Existing Java Management Service user click here to log in to your dashboard. The Java Management Service Documentation provides a list of features available to everyone and those available only to customers. Learn more about using Java Management Service to monitor and secure your Java Installations.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-22043 Oracle Java SE JavaFX Multiple Yes 5.9 Network High None None Un-
changed
None High None Oracle Java SE: 8u371 See Note 1
CVE-2023-22041 Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK Hotspot None No 5.1 Local High None None Un-
changed
High None None Oracle Java SE: 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7, 20.0.1 See Note 1
CVE-2023-22051 Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK GraalVM Compiler Multiple Yes 3.7 Network High None None Un-
changed
Low None None Oracle GraalVM Enterprise Edition: 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7, 20.0.1  
CVE-2023-25193 Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK 2D (Harfbuzz) Multiple Yes 3.7 Network High None None Un-
changed
None None Low Oracle Java SE: 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7, 20.0.1 See Note 2
CVE-2023-22044 Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK Hotspot Multiple Yes 3.7 Network High None None Un-
changed
Low None None Oracle Java SE: 8u371-perf, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7, 20.0.1 See Note 2
CVE-2023-22045 Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK Hotspot Multiple Yes 3.7 Network High None None Un-
changed
Low None None Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7, 20.0.1 See Note 2
CVE-2023-22049 Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK Libraries Multiple Yes 3.7 Network High None None Un-
changed
None Low None Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7, 20.0.1 See Note 2
CVE-2023-22036 Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK Utility Multiple Yes 3.7 Network High None None Un-
changed
None None Low Oracle Java SE: 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7, 20.0.1 See Note 2
CVE-2023-22006 Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK Networking Multiple Yes 3.1 Network High None Required Un-
changed
None Low None Oracle Java SE: 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7, 20.0.1 See Note 1

Notes:

  1. This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator).
  2. This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security.
 

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK
    • Tools (JSON-java): CVE-2022-45688 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle JD Edwards Risk Matrix

This Critical Patch Update contains 4 new security patches for Oracle JD Edwards.  3 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-1471 JD Edwards EnterpriseOne Orchestrator E1 IOT Orchestrator Security (SnakeYAML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High Prior to 9.2.7.4  
CVE-2022-43548 JD Edwards EnterpriseOne Tools E1 Dev Platform Tech (Node.js) HTTP Yes 8.1 Network High None None Un-
changed
High High High Prior to 9.2.7.3  
CVE-2023-22055 JD Edwards EnterpriseOne Tools Web Runtime SEC HTTP Yes 6.1 Network Low None Required Changed Low Low None Prior to 9.2.7.4  
CVE-2023-22050 JD Edwards EnterpriseOne Orchestrator E1 IOT Orchestrator Security HTTP No 5.4 Network Low Low None Un-
changed
Low Low None Prior to 9.2.7.4  

Additional CVEs addressed are:

  • The patch for CVE-2022-43548 also addresses CVE-2022-3602 and CVE-2022-3786.

 

Oracle MySQL Risk Matrix

This Critical Patch Update contains 24 new security patches for Oracle MySQL.  11 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-20862 MySQL Enterprise Monitor Monitoring: General (Spring Security) Multiple Yes 9.8 Network Low None None Un-
changed
High High High 8.0.34 and prior  
CVE-2022-37865 MySQL Enterprise Monitor Monitoring: General (Apache Ivy) Multiple Yes 9.1 Network Low None None Un-
changed
None High High 8.0.34 and prior  
CVE-2022-4899 MySQL Cluster Cluster: General (Zstandard) Multiple Yes 7.5 Network Low None None Un-
changed
None None High 8.0.33 and prior  
CVE-2023-0361 MySQL Cluster Cluster: NDB Operator (GnuTLS) Multiple Yes 7.5 Network Low None None Un-
changed
High None None 8.0.33 and prior  
CVE-2022-4899 MySQL Connectors Connector/C++ (Zstandard) MySQL Protocol Yes 7.5 Network Low None None Un-
changed
None None High 8.0.33 and prior  
CVE-2023-24998 MySQL Enterprise Monitor Monitoring: General (Apache Commons FileUpload) Multiple Yes 7.5 Network Low None None Un-
changed
None None High 8.0.34 and prior  
CVE-2023-28709 MySQL Enterprise Monitor Monitoring: General (Apache Tomcat) Multiple Yes 7.5 Network Low None None Un-
changed
None None High 8.0.34 and prior  
CVE-2023-2650 MySQL Enterprise Monitor Monitoring: General (OpenSSL) Multiple Yes 7.5 Network Low None None Un-
changed
None None High 8.0.34 and prior  
CVE-2022-4899 MySQL Server Server: Compiling (Zstandard) MySQL Protocol Yes 7.5 Network Low None None Un-
changed
None None High 8.0.33 and prior  
CVE-2023-2650 MySQL Workbench Workbench (OpenSSL) MySQL Workbench Yes 7.5 Network Low None None Un-
changed
None None High 8.0.33 and prior  
CVE-2023-28484 MySQL Workbench Workbench (libxml2) MySQL Workbench Yes 6.5 Network Low None Required Un-
changed
None None High 8.0.33 and prior  
CVE-2023-22053 MySQL Server Client programs MySQL Protocol No 5.9 Network High Low None Un-
changed
Low None High 5.7.42 and prior, 8.0.33 and prior  
CVE-2023-22008 MySQL Server InnoDB MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.33 and prior  
CVE-2023-22046 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.33 and prior  
CVE-2023-22054 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.33 and prior  
CVE-2023-22056 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.33 and prior  
CVE-2023-21950 MySQL Server Server: Replication MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.27 and prior  
CVE-2023-22007 MySQL Server Server: Replication MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 5.7.41 and prior, 8.0.32 and prior  
CVE-2023-22057 MySQL Server Server: Replication MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.33 and prior  
CVE-2023-22033 MySQL Server InnoDB MySQL Protocol No 4.4 Network High High None Un-
changed
None None High 8.0.33 and prior  
CVE-2023-22058 MySQL Server Server: DDL MySQL Protocol No 4.4 Network High High None Un-
changed
None None High 8.0.33 and prior  
CVE-2023-22005 MySQL Server Server: Replication MySQL Protocol No 4.4 Network High High None Un-
changed
None None High 8.0.33 and prior  
CVE-2023-22048 MySQL Server Server: Pluggable Auth MySQL Protocol No 3.1 Network High Low None Un-
changed
Low None None 8.0.33 and prior  
CVE-2023-22038 MySQL Server Server: Security: Privileges MySQL Protocol No 2.7 Network Low High None Un-
changed
None Low None 8.0.33 and prior  

Additional CVEs addressed are:

  • The patch for CVE-2022-37865 also addresses CVE-2022-37866.
  • The patch for CVE-2023-2650 also addresses CVE-2023-0464, CVE-2023-0465, CVE-2023-0466, and CVE-2023-1255.
  • The patch for CVE-2023-28484 also addresses CVE-2023-29469.

 

Oracle PeopleSoft Risk Matrix

This Critical Patch Update contains 9 new security patches for Oracle PeopleSoft.  8 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-1471 PeopleSoft Enterprise PeopleTools Elastic Search (SnakeYAML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 8.59, 8.60  
CVE-2023-22014 PeopleSoft Enterprise PeopleTools Portal None No 8.4 Local Low None None Un-
changed
High High High 8.59, 8.60  
CVE-2023-22047 PeopleSoft Enterprise PeopleTools Portal HTTP Yes 7.5 Network Low None None Un-
changed
High None None 8.59, 8.60  
CVE-2022-23491 PeopleSoft Enterprise PeopleTools Porting (Certifi) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 8.59, 8.60  
CVE-2022-45061 PeopleSoft Enterprise PeopleTools Porting (Python) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.59, 8.60  
CVE-2023-1436 PeopleSoft Enterprise PeopleTools Security (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.59, 8.60  
CVE-2023-0286 PeopleSoft Enterprise PeopleTools Security (OpenSSL) HTTPS Yes 7.4 Network High None None Un-
changed
High None High 8.59, 8.60  
CVE-2023-23931 PeopleSoft Enterprise PeopleTools Porting (Cryptography) HTTPS Yes 6.5 Network Low None None Un-
changed
None Low Low 8.59, 8.60  
CVE-2022-40897 PeopleSoft Enterprise PeopleTools Porting (Python setuptools) HTTP Yes 5.9 Network High None None Un-
changed
None None High 8.59, 8.60  

Additional CVEs addressed are:

  • The patch for CVE-2022-45061 also addresses CVE-2022-37454 and CVE-2022-42919.

 

Oracle Policy Automation Risk Matrix

This Critical Patch Update contains 2 new security patches for Oracle Policy Automation.  Both of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-24998 Oracle Policy Automation Determinations Engine (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High Prior to 12.2.30  
CVE-2023-1370 Oracle Policy Automation Determinations Engine (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High Prior to 12.2.31  

 

Oracle Retail Applications Risk Matrix

This Critical Patch Update contains 11 new security patches for Oracle Retail Applications.  8 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-37434 Oracle Retail Advanced Inventory Planning Operations & Maintenance (zlib) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 15.0, 16.0  
CVE-2023-24998 Oracle Retail Bulk Data Integration BDI Job Scheduler (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 16.0.3, 19.0.1  
CVE-2023-1436 Oracle Retail Bulk Data Integration Process Flow (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 19.0.1  
CVE-2023-24998 Oracle Retail Integration Bus RIB Kernal (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.2.0, 15.0.4, 16.0.3, 19.0.1  
CVE-2023-24998 Oracle Retail Order Broker System Administration (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 19.1  
CVE-2023-24998 Oracle Retail Service Backbone RSB Installation (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.2.0, 15.0.4, 16.0.3, 19.0.1  
CVE-2023-20863 Oracle Retail Financial Integration PeopleSoft Integration Bugs (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 14.2.0, 15.0.4, 16.0.3, 19.0.1  
CVE-2021-37533 Oracle Retail Integration Bus RIB Kernal (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 14.2.0, 15.0.4, 16.0.3, 19.0.1  
CVE-2023-20863 Oracle Retail Integration Bus RIB Kernal (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 14.2.0, 15.0.4, 16.0.3, 19.0.1  
CVE-2023-20863 Oracle Retail Predictive Application Server RPAS Server (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 15.0.3, 16.0.3  
CVE-2021-37533 Oracle Retail Service Backbone RSB Installation (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 14.2.0, 15.0.4, 16.0.3, 19.0.1  

Additional CVEs addressed are:

  • The patch for CVE-2023-20863 also addresses CVE-2023-20860 and CVE-2023-20861.

 

Oracle Siebel CRM Risk Matrix

This Critical Patch Update contains 9 new security patches for Oracle Siebel CRM.  All of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-1471 Siebel CRM EAI (SnakeYAML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 23.4 and prior  
CVE-2023-24998 Siebel Apps Marketing (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4 and prior  
CVE-2022-45688 Siebel CRM EAI (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.5 and prior  
CVE-2022-40150 Siebel CRM EAI (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4 and prior  
CVE-2022-42003 Siebel CRM Siebel Core (Apache ZooKeeper) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.5 and prior  
CVE-2018-25032 Siebel CRM Siebel Core (zlib) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.6 and prior  
CVE-2020-7760 Siebel CRM UI Framework (CodeMirror) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.12 and prior  
CVE-2022-31160 Siebel CRM UI Framework (jQueryUI) HTTP Yes 6.1 Network Low None Required Changed Low Low None 23.5 and prior  
CVE-2023-28708 Siebel CRM EAI (Apache Tomcat) HTTP Yes 4.3 Network Low None Required Un-
changed
Low None None 23.4 and prior  

Additional CVEs addressed are:

  • The patch for CVE-2022-42003 also addresses CVE-2020-36518, CVE-2020-9493, CVE-2021-21295, CVE-2021-37533, CVE-2022-2048, CVE-2022-23307, CVE-2022-41915, and CVE-2022-42004.
  • The patch for CVE-2022-45688 also addresses CVE-2020-15250.
  • The patch for CVE-2023-28708 also addresses CVE-2022-45143.

 

Oracle Supply Chain Risk Matrix

This Critical Patch Update contains 13 new security patches for Oracle Supply Chain.  11 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-37434 Oracle Agile Engineering Data Management Installation (zlib) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 6.2.1.0-6.2.1.8  
CVE-2022-27404 Oracle AutoVue Security (FreeType) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 21.0.2.0-21.0.2.7 See Note 1
CVE-2022-37434 Oracle AutoVue Security (zlib) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 21.0.2.0-21.0.2.7 See Note 1
CVE-2022-42890 Oracle Agile Engineering Data Management Installation (Apache Batik) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 6.2.1.0-6.2.1.8  
CVE-2022-45143 Oracle Agile Engineering Data Management Installation (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 6.2.1.0-6.2.1.8  
CVE-2023-24998 Oracle Agile PLM Folders, Files and Attachments (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 9.3.6  
CVE-2022-42004 Oracle AutoVue Security (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 21.0.2.0-21.0.2.7 See Note 1
CVE-2022-42003 Oracle Autovue for Agile Product Lifecycle Management Core (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 21.0.2  
CVE-2021-37533 Oracle Agile PLM Security (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 9.3.6  
CVE-2023-28439 Oracle Agile PLM WebClient (CKEditor) HTTP Yes 6.1 Network Low None Required Changed Low Low None 9.3.6  
CVE-2022-1122 Oracle AutoVue Security (OpenJPEG) None No 5.5 Local Low None Required Un-
changed
None None High 21.0.2.0-21.0.2.7 See Note 1
CVE-2023-22039 Oracle Agile PLM WebClient HTTP No 5.4 Network Low Low Required Changed Low Low None 9.3.6  
CVE-2023-28708 Oracle Agile PLM Folders, Files and Attachments (Apache Tomcat) HTTP Yes 4.3 Network Low None Required Un-
changed
Low None None 9.3.6  

Notes:

  1. This vulnerability applies to Oracle AutoVue Office, Oracle AutoVue 2D Professional, Oracle AutoVue 3D Professional Advanced, Oracle AutoVue EDA Professional and Oracle AutoVue Electro-Mechanical Professional. Please refer to Patch Availability Document for more details.
 

Additional CVEs addressed are:

  • The patch for CVE-2022-1122 also addresses CVE-2021-29338.
  • The patch for CVE-2022-27404 also addresses CVE-2022-27405 and CVE-2022-27406.
  • The patch for CVE-2022-42003 also addresses CVE-2022-42004.
  • The patch for CVE-2022-42890 also addresses CVE-2022-38398, CVE-2022-38648, CVE-2022-40146, and CVE-2022-41704.
  • The patch for CVE-2022-45143 also addresses CVE-2022-34305, CVE-2022-42252, CVE-2023-28708, and CVE-2023-28709.
  • The patch for CVE-2023-28708 also addresses CVE-2023-28709.

 

Oracle Systems Risk Matrix

This Critical Patch Update contains 1 new security patch for Oracle Systems.  This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-22023 Oracle Solaris Device Driver Interface None No 7.8 Local Low Low None Un-
changed
High High High 11 See Note 1

Notes:

  1. CVE-2023-22023 is equivalent to CVE-2023-31284.


 

Oracle Utilities Applications Risk Matrix

This Critical Patch Update contains 14 new security patches, plus additional third party patches noted below, for Oracle Utilities Applications.  12 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-1471 Oracle Utilities Network Management System System Wide (SnakeYAML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 2.5.0.2  
CVE-2022-1471 Oracle Utilities Testing Accelerator Tools (SnakeYAML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 6.0.0.1-7.0.0.0  
CVE-2023-20873 Oracle Utilities Testing Accelerator Tools (Spring Boot) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 6.0.0.1-6.0.0.3, 7.0.0.0  
CVE-2023-20862 Oracle Utilities Testing Accelerator Tools (Spring Security) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 6.0.0.1-6.0.0.3, 7.0.0.0  
CVE-2022-41966 Application Management Pack for Oracle Utilities & Enterprise Taxation System Wide (XStream) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 13.4.1.0.0, 13.5.1.0.0  
CVE-2023-24998 Oracle Utilities Application Framework General (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 4.2.0.3.0, 4.3.0.1.0-4.3.0.6.0, 4.4.0.0.0, 4.4.0.2.0, 4.4.0.3.0, 4.5.0.0.0, 4.5.0.1.0, 4.5.0.1.1  
CVE-2022-40150 Oracle Utilities Application Framework General (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 4.3.0.2.0-4.3.0.6.0, 4.4.0.0.0, 4.4.0.2.0, 4.4.0.3.0, 4.5.0.0.0, 4.5.0.1.0, 4.5.0.1.1  
CVE-2023-1370 Oracle Utilities Application Framework General (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 4.4.0.0.0, 4.4.0.2.0, 4.4.0.3.0, 4.5.0.0.0, 4.5.0.1.0, 4.5.0.1.1  
CVE-2022-41881 Oracle Utilities Testing Accelerator Tools (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 6.0.0.1-6.0.0.3, 7.0.0.0  
CVE-2022-41966 Oracle Utilities Testing Accelerator Tools (XStream) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 6.0.0.1-6.0.0.3, 7.0.0.0  
CVE-2022-48285 Oracle Utilities Testing Accelerator Tools (JSZip) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 6.0.0.1-6.0.0.3, 7.0.0.0  
CVE-2023-20863 Oracle Utilities Testing Accelerator Tools (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 6.0.0.1-6.0.0.3, 7.0.0.0  
CVE-2022-41881 Oracle Utilities Network Management System Tools (Netty) HTTPS No 4.3 Network Low Low None Un-
changed
None None Low 2.5.0.1, 2.5.0.2, 2.6.0.0  
CVE-2023-28708 Oracle Utilities Testing Accelerator Tools (Apache Tomcat) HTTP Yes 4.3 Network Low None Required Un-
changed
Low None None 6.0.0.1-6.0.0.3, 7.0.0.0  

Additional CVEs addressed are:

  • The patch for CVE-2022-1471 also addresses CVE-2022-38752.
  • The patch for CVE-2022-40150 also addresses CVE-2022-40149, CVE-2022-45685, CVE-2022-45693, and CVE-2023-1436.
  • The patch for CVE-2022-41881 also addresses CVE-2022-41915.
  • The patch for CVE-2022-41966 also addresses CVE-2022-40151.
  • The patch for CVE-2023-20863 also addresses CVE-2023-20860 and CVE-2023-20861.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Utilities Network Management System
    • System Wide (jsoup): CVE-2022-36033 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Virtualization Risk Matrix

This Critical Patch Update contains 4 new security patches for Oracle Virtualization.  2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-22018 Oracle VM VirtualBox Core RDP Yes 8.1 Network High None None Un-
changed
High High High Prior to 6.1.46, Prior to 7.0.10  
CVE-2023-0464 Oracle VM VirtualBox Core (OpenSSL) TLS Yes 7.5 Network Low None None Un-
changed
None None High Prior to 6.1.46, Prior to 7.0.10  
CVE-2023-22017 Oracle VM VirtualBox Core None No 5.5 Local Low Low None Un-
changed
None None High Prior to 6.1.46, Prior to 7.0.10 See Note 1
CVE-2023-22016 Oracle VM VirtualBox Core None No 4.2 Local Low High Required Un-
changed
None None High Prior to 6.1.46, Prior to 7.0.10  

Notes:

  1. This vulnerability applies to Windows VMs only.
 

Additional CVEs addressed are:

  • The patch for CVE-2023-0464 also addresses CVE-2023-0466.