Oracle Critical Patch Update Advisory - April 2024

Description

A Critical Patch Update is a collection of patches for multiple security vulnerabilities. These patches address vulnerabilities in Oracle code and in third party components included in Oracle products. These patches are usually cumulative, but each advisory describes only the security patches added since the previous Critical Patch Update Advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security patches. Refer to “Critical Patch Updates, Security Alerts and Bulletins” for information about Oracle Security advisories.

Oracle continues to periodically receive reports of attempts to maliciously exploit vulnerabilities for which Oracle has already released security patches. In some instances, it has been reported that attackers have been successful because targeted customers had failed to apply available Oracle patches. Oracle therefore strongly recommends that customers remain on actively-supported versions and apply Critical Patch Update security patches without delay.

This Critical Patch Update contains 441 new security patches across the product families listed below. Please note that an MOS note summarizing the content of this Critical Patch Update and other Oracle Software Security Assurance activities is located at April 2024 Critical Patch Update: Executive Summary and Analysis.

Affected Products and Patch Information

Security vulnerabilities addressed by this Critical Patch Update affect the products listed below.

Please click on the links in the Patch Availability Document column below to access the documentation for patch availability information and installation instructions.

Affected Products and Versions Patch Availability Document
Autonomous Health Framework, versions prior to 23.11.1, prior to 24.2 Oracle Autonomous Health Framework
Management Cloud Engine, version 24.1.0.0.0 Management Cloud Engine
MySQL Cluster, versions 7.5.33 and prior, 7.6.29 and prior, 8.0.36 and prior, 8.2.0 and prior, 8.3.0 and prior MySQL
MySQL Connectors, versions 8.3.0 and prior MySQL
MySQL Enterprise Backup, versions 8.0.36 and prior, 8.3.0 and prior MySQL
MySQL Enterprise Monitor, versions 8.0.37 and prior MySQL
MySQL Server, versions 8.0.36 and prior, 8.2.0 and prior, 8.3.0 and prior MySQL
OPatch, versions prior to 12.2.0.1.42 Global Lifecycle Management
OPatchAuto, versions prior to 12.2.0.1.42 Global Lifecycle Management
Oracle Access Manager, version 12.2.1.4.0 Fusion Middleware
Oracle Agile PLM, version 9.3.6 Oracle Supply Chain Products
Oracle Agile Product Lifecycle Management for Process, version 6.2.4.2 Oracle Supply Chain Products
Oracle Application Testing Suite, version 13.3.0.1 Oracle Enterprise Manager
Oracle Banking APIs, versions 19.1.0.0.0, 19.2.0.0.0, 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0 Contact Support
Oracle Banking Branch, versions 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0 Contact Support
Oracle Banking Cash Management, versions 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0 Contact Support
Oracle Banking Deposits and Lines of Credit Servicing, version 2.12.0.0.0 Oracle Banking Deposits and Lines of Credit Servicing
Oracle Banking Digital Experience, versions 19.1.0.0.0, 19.2.0.0.0, 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0 Contact Support
Oracle Banking Enterprise Default Management, versions 2.7.0.0.0, 2.12.0.0.0 Oracle Banking Platform
Oracle Banking Liquidity Management, versions 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0, 14.7.0.3.0 Contact Support
Oracle Banking Loans Servicing, version 2.12.0.0.0 Oracle Banking Platform
Oracle Banking Origination, versions 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0 Contact Support
Oracle Banking Party Management, version 2.7.0.0.0 Oracle Banking Platform
Oracle Banking Platform, versions 2.7.0.0.0, 2.12.0.0.0 Oracle Banking Platform
Oracle Banking Virtual Account Management, versions 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0 Contact Support
Oracle BI Publisher, versions 7.0.0.0.0, 12.2.1.4.0 Oracle Analytics
Oracle Big Data Spatial and Graph, version 3.0.5 Database
Oracle Business Intelligence Enterprise Edition, versions 7.0.0.0.0, 12.2.1.4.0 Oracle Analytics
Oracle Coherence, versions 12.2.1.4.0, 14.1.1.0.0 Fusion Middleware
Oracle Commerce Guided Search, version 11.3.2 Oracle Commerce
Oracle Commerce Platform, versions 11.3.0, 11.3.1, 11.3.2 Oracle Commerce
Oracle Communications Billing and Revenue Management, versions 12.0.0.4-12.0.0.8, 15.0.0.0 Oracle Communications Billing and Revenue Management
Oracle Communications BRM - Elastic Charging Engine, versions 12.0.0.4-12.0.0.8, 15.0.0.0 Oracle Communications BRM - Elastic Charging Engine
Oracle Communications Cloud Native Core Binding Support Function, versions 23.4.0-23.4.1 Oracle Communications Cloud Native Core Binding Support Function
Oracle Communications Cloud Native Core Console, version 23.4.0 Oracle Communications Cloud Native Core Console
Oracle Communications Cloud Native Core Network Data Analytics Function, version 24.1.0 Oracle Communications Cloud Native Core Network Data Analytics Function
Oracle Communications Cloud Native Core Network Exposure Function, version 23.4.1 Oracle Communications Cloud Native Core Network Exposure Function
Oracle Communications Cloud Native Core Network Function Cloud Native Environment, versions 23.2.0, 23.3.1, 23.4.0 Oracle Communications Cloud Native Core Network Function Cloud Native Environment
Oracle Communications Cloud Native Core Network Repository Function, version 23.4.1 Oracle Communications Cloud Native Core Network Repository Function
Oracle Communications Cloud Native Core Network Slice Selection Function, versions 23.2.0, 23.3.0 Oracle Communications Cloud Native Core Network Slice Selection Function
Oracle Communications Cloud Native Core Policy, versions 23.4.0-23.4.2 Oracle Communications Cloud Native Core Policy
Oracle Communications Cloud Native Core Security Edge Protection Proxy, versions 23.3.0, 23.4.0 Oracle Communications Cloud Native Core Security Edge Protection Proxy
Oracle Communications Cloud Native Core Service Communication Proxy, versions 23.1.0, 23.2.2, 23.3.0, 23.4.0 Oracle Communications Cloud Native Core Service Communication Proxy
Oracle Communications Cloud Native Core Unified Data Repository, versions 22.4.0, 23.1.0, 23.2.0, 23.3.2 Oracle Communications Cloud Native Core Unified Data Repository
Oracle Communications Diameter Signaling Router, version 9.0.0.0 Oracle Communications Diameter Signaling Router
Oracle Communications Element Manager, versions 9.0.0-9.0.2 Oracle Communications Element Manager
Oracle Communications Fraud Monitor, versions 5.0, 5.1, 5.2 Oracle Communications Fraud Monitor
Oracle Communications Network Integrity, version 7.3.6.4 Oracle Communications Network Integrity
Oracle Communications Offline Mediation Controller, versions 12.0.0.1-12.0.0.8 Oracle Communications Offline Mediation Controller
Oracle Communications Operations Monitor, versions 5.0, 5.1, 5.2 Oracle Communications Operations Monitor
Oracle Communications Service Catalog and Design, version 8.0.0.1.0 Oracle Communications Service Catalog and Design
Oracle Communications Session Report Manager, versions 9.0.0-9.0.2 Oracle Communications Session Report Manager
Oracle Communications Unified Inventory Management, versions 7.4.0-7.4.2, 7.5.0, 7.5.1 Oracle Communications Unified Inventory Management
Oracle Communications User Data Repository, version 14.0.0.0.0 Oracle Communications User Data Repository
Oracle Communications WebRTC Session Controller, versions 7.2.0.0.0-7.2.1.0.0 Oracle Communications WebRTC Session Controller
Oracle Data Integrator, version 12.2.1.4.0 Fusion Middleware
Oracle Database Server, versions 19.3-19.22, 21.3-21.13 Database
Oracle Documaker, versions 12.6, 12.7 Oracle Insurance Applications
Oracle E-Business Suite, versions 12.2.3-12.2.13 Oracle E-Business Suite
Oracle Enterprise Data Quality, version 12.2.1.4.0 Fusion Middleware
Oracle Enterprise Manager Base Platform, version 13.5.0.0 Oracle Enterprise Manager
Oracle Enterprise Manager for Fusion Middleware, version 13.5.0.0 Oracle Enterprise Manager
Oracle Essbase, version 21.5.4.0.0 Database
Oracle Financial Services Revenue Management and Billing, versions 2.8.0.0.0, 2.9.0.0.0, 2.9.0.1.0, 3.0.0.0.0, 3.1.0.0.0, 3.2.0.0.0, 4.0.0.0, 5.0.0.0 Oracle Financial Services Revenue Management and Billing
Oracle FLEXCUBE Private Banking, version 12.1.0.0.0 Contact Support
Oracle Fusion Middleware MapViewer, version 12.2.1.4.0 Fusion Middleware
Oracle Global Lifecycle Management NextGen OUI Framework, version 12.2.1.4.0 Fusion Middleware
Oracle GoldenGate, versions 19.1.0.0.0-19.22.0.0.240124, 21.3-21.13 Database
Oracle GoldenGate Stream Analytics, versions 19.1.0.0.0-19.1.0.0.8 Database
Oracle GoldenGate Studio, version 12.2.0.4.0 Database
Oracle GoldenGate Veridata, versions 12.2.1.4.0-12.2.1.4.230922 Database
Oracle GraalVM Enterprise Edition, versions 20.3.13, 21.3.9 Java SE
Oracle GraalVM for JDK, versions 17.0.10, 21.0.2, 22 Java SE
Oracle Healthcare Data Repository, versions 8.1.0.0, 8.1.1.0, 8.1.2.0, 8.1.3.0, 8.1.3.2, 8.1.3.4 HealthCare Applications
Oracle Hospitality Cruise Shipboard Property Management System, versions 20.3.3, 20.3.4, 23.1.0, 23.1.1 Oracle Hospitality Cruise Shipboard Property Management System
Oracle Hospitality Simphony, versions 19.1.0-19.5.4 Oracle Hospitality Simphony
Oracle HTTP Server, version 12.2.1.4.0 Fusion Middleware
Oracle Hyperion Infrastructure Technology, version 11.2.16.0.0 Oracle Enterprise Performance Management
Oracle Identity Manager, version 12.2.1.4.0 Fusion Middleware
Oracle Identity Manager Connector, version 12.2.1.3.0 Fusion Middleware
Oracle Internet Directory, version 12.2.1.4.0 Fusion Middleware
Oracle Java SE, versions 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22 Java SE
Oracle Life Sciences Empirica Signal, versions 9.1.0.53, 9.2.0.53 Health Sciences
Oracle Managed File Transfer, version 12.2.1.4.0 Fusion Middleware
Oracle Middleware Common Libraries and Tools, versions 12.2.1.4.0, 14.1.1.0.0 Fusion Middleware
Oracle Outside In Technology, versions 8.5.6, 8.5.7 Fusion Middleware
Oracle Retail Assortment Planning, versions 15.0.3, 16.0.3 Retail Applications
Oracle Retail Customer Management and Segmentation Foundation, version 19.0.0.9 Retail Applications
Oracle Retail Integration Bus, versions 14.1.3.2, 15.0.3.1, 16.0.3, 19.0.1 Retail Applications
Oracle Retail Merchandising System, versions 14.1.3, 15.0.3, 16.0.3, 19.0.1 Retail Applications
Oracle Retail Sales Audit, versions 14.1.3.1, 15.0.3.1, 16.0.3, 19.0.1 Retail Applications
Oracle Retail Service Backbone, versions 14.1.3.2, 15.0.3.1, 16.0.3, 19.0.1 Retail Applications
Oracle Retail Xstore Point of Service, versions 19.0.5, 20.0.4, 21.0.3, 22.0.1, 23.0.1 Retail Applications
Oracle SD-WAN Edge, version 9.1.1.7.0 Oracle SD-WAN Edge
Oracle Smart View for Office, version 11.2.16.0.0 Oracle Enterprise Performance Management
Oracle SOA Suite, version 12.2.1.4.0 Fusion Middleware
Oracle Solaris, version 11 Systems
Oracle Solaris Cluster, version 4 Systems
Oracle StorageTek Tape Analytics (STA), version 2.5 Systems
Oracle TimesTen In-Memory Database, versions prior to 22.1, prior to 22.1.1.19.0, prior to 22.1.1.23.0 Database
Oracle Transportation Management, versions 6.5.2, 6.5.3 Oracle Supply Chain Products
Oracle Utilities Application Framework, versions 4.3.0.3.0-4.3.0.6.0, 4.4.0.0.0, 4.4.0.2.0, 4.4.0.3.0, 4.5.0.0.0, 4.5.0.1.1, 4.5.0.1.2 Oracle Utilities Applications
Oracle Utilities Network Management System, versions 2.3.0.2, 2.4.0.1, 2.5.0.1, 2.5.0.2, 2.6.0.0, 2.6.0.0.4, 2.6.0.1 Oracle Utilities Applications
Oracle VM VirtualBox, versions prior to 7.0.16 Virtualization
Oracle Web Services Manager, version 12.2.1.4.0 Fusion Middleware
Oracle WebCenter Content, version 12.2.1.4.0 Fusion Middleware
Oracle WebCenter Enterprise Capture, version 12.2.1.4.0 Fusion Middleware
Oracle WebCenter Portal, version 12.2.1.4.0 Fusion Middleware
Oracle WebLogic Server, versions 12.2.1.4.0, 14.1.1.0.0 Fusion Middleware
Oracle Weblogic Server Proxy Plug-in, versions 12.2.1.4.0, 14.1.1.0.0 Fusion Middleware
Oracle ZFS Storage Appliance Kit, version 8.8 Systems
OSS Support Tools, versions 2.12.44, 2.12.45, 23.1.23.1.17, 24.1.24.1.16 Oracle Support Tools
PeopleSoft Enterprise CRM Client Management, version 9.2 PeopleSoft
PeopleSoft Enterprise HCM Benefits Administration, version 9.2 PeopleSoft
PeopleSoft Enterprise PeopleTools, versions 8.59, 8.60, 8.61 PeopleSoft
Primavera Gateway, versions 19.12.0-19.12.18, 20.12.0-20.12.13, 21.12.0-21.12.11 Oracle Construction and Engineering Suite
Primavera P6 Enterprise Project Portfolio Management, versions 19.12.0-19.12.22, 20.12.0-20.12.21, 21.12.0-21.12.18, 22.12.0-22.12.12, 23.12.0-23.12.2 Oracle Construction and Engineering Suite
Primavera Unifier, versions 19.12.0-19.12.16, 20.12.0-20.12.16, 21.12.0-21.12.17, 22.12.0-22.12.12, 23.12.0-23.12.3 Oracle Construction and Engineering Suite
Siebel Applications, versions 24.2 and prior Siebel

Risk Matrix Content

Risk matrices list only security vulnerabilities that are newly addressed by the patches associated with this advisory. Risk matrices for previous security patches can be found in previous Critical Patch Update advisories and Alerts. An English text version of the risk matrices provided in this document is here.

Several vulnerabilities addressed in this Critical Patch Update affect multiple products. Each vulnerability is identified by a CVE ID. A vulnerability that affects multiple products will appear with the same CVE ID in all risk matrices.

Security vulnerabilities are scored using CVSS version 3.1 (see Oracle CVSS Scoring for an explanation of how Oracle applies CVSS version 3.1).

Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update. Oracle does not disclose detailed information about this security analysis to customers, but the resulting Risk Matrix and associated documentation provide information about conditions required to exploit the vulnerability and the potential impact of a successful exploit. Oracle provides this information so that customers may conduct their own risk analysis based on the particulars of their product usage. For more information, see Oracle vulnerability disclosure policies.

Vulnerabilities in third party components that are not exploitable through their inclusion in Oracle products are listed below the respective Oracle product's risk matrix. Starting with the July 2023 Critical Patch Update, a VEX justification is also provided.

The protocol in the risk matrix implies that all of its secure variants are affected as well. For example, if HTTP is listed as an affected protocol, it implies that HTTPS is also affected. The secure variant of a protocol is listed in the risk matrix only if it is the only variant affected.

Workarounds

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply Critical Patch Update security patches as soon as possible. Until you apply the Critical Patch Update patches, it may be possible to reduce the risk of successful attack by blocking network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from users that do not need the privileges may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem.

Skipped Critical Patch Updates

Oracle strongly recommends that customers apply security patches as soon as possible. For customers that have skipped one or more Critical Patch Updates and are concerned about products that do not have security patches announced in this Critical Patch Update, please review previous Critical Patch Update advisories to determine appropriate actions.

Critical Patch Update Supported Products and Versions

Patches released through the Critical Patch Update program are provided only for product versions that are covered under the Premier Support or Extended Support phases of the Lifetime Support Policy. Oracle recommends that customers plan product upgrades to ensure that patches released through the Critical Patch Update program are available for the versions they are currently running.

Product releases that are not under Premier Support or Extended Support are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier versions of affected releases are also affected by these vulnerabilities. As a result, Oracle recommends that customers upgrade to supported versions.

Database, Fusion Middleware, and Oracle Enterprise Manager products are patched in accordance with the Software Error Correction Support Policy that further supplements the Lifetime Support Policy as explained in My Oracle Support Note 209768.1. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support.

Credit Statement

The following people or organizations reported security vulnerabilities addressed by this Critical Patch Update to Oracle:

  • Alaa Kachouh: CVE-2024-21107
  • Ali Ahmad and Brandon Perry of Atredis: CVE-2024-21118
  • Ali Jammal: CVE-2024-21107
  • An Anonymous researcher working at Microsoft Vulnerability Research: CVE-2024-21119
  • An Anonymous researcher working with Trend Micro's Zero Day Initiative: CVE-2024-21109, CVE-2024-21110, CVE-2024-21116
  • Andrej Šimko of Accenture: CVE-2024-21016, CVE-2024-21017, CVE-2024-21018, CVE-2024-21019, CVE-2024-21020, CVE-2024-21021, CVE-2024-21022, CVE-2024-21023, CVE-2024-21024, CVE-2024-21025, CVE-2024-21026, CVE-2024-21027, CVE-2024-21028, CVE-2024-21029, CVE-2024-21030, CVE-2024-21031, CVE-2024-21032, CVE-2024-21033, CVE-2024-21034, CVE-2024-21035, CVE-2024-21036, CVE-2024-21037, CVE-2024-21038, CVE-2024-21039, CVE-2024-21040, CVE-2024-21041, CVE-2024-21042, CVE-2024-21043, CVE-2024-21044, CVE-2024-21045, CVE-2024-21046, CVE-2024-21086
  • Andrew Ruddick of Microsoft MSRC Vulnerabilities and Mitigations: CVE-2024-21117, CVE-2024-21120
  • AnhNH of Sacombank: CVE-2024-21001, CVE-2024-21064
  • aw0yo of Cyber KunLun: CVE-2024-21007
  • AWS Security of Amazon: CVE-2024-21096
  • Ben Leonard-Lagarde of Modux: CVE-2024-21067
  • bluE0 and 4ra1n: CVE-2024-21006
  • Bruno PUJOS and Corentin BAYET from REverse Tactics working with Trend Micro's Zero Day Initiative: CVE-2024-21114, CVE-2024-21121
  • ChauUHM of Sacombank: CVE-2024-21001, CVE-2024-21064
  • Cody Gallagher working with Trend Micro's Zero Day Initiative: CVE-2024-21115
  • ColdEye working with Trend Micro's Zero Day Initiative: CVE-2024-21112
  • Davide Virruso of Yoroi: CVE-2024-21082, CVE-2024-21083, CVE-2024-21084
  • Dinh Viet Hai (haidv35) of Pentest Team Viettel Cyber Security: CVE-2024-21091, CVE-2024-21092
  • dungdm (piers2) of Viettel Cyber Security working with Trend Micro's Zero Day Initiative: CVE-2024-21113
  • Emad Al-Mousa: CVE-2024-20995, CVE-2024-21058
  • Filip Dragovic: CVE-2024-21111
  • Huang Xiaopeng: CVE-2024-21006
  • L0ne1y: CVE-2024-21006
  • Maher Azzouzi: CVE-2024-21103
  • me0x2 of Sacombank: CVE-2024-21064
  • Naor Hodorov: CVE-2024-21111
  • Nguyen Minh Quoc (quocnm6) of Pentest Team Viettel Cyber Security: CVE-2024-21091, CVE-2024-21092
  • ninh.0x4c of sacombank: CVE-2024-21064
  • Przemysław Mazurek: CVE-2024-20992
  • pwnull: CVE-2024-21006
  • Raju Mogulapalli- City of Philadelphia: CVE-2024-21066
  • Reima Ishii of Graduate School of Information Science and Technology, The University of Tokyo: CVE-2024-21106
  • TungHT of Sacombank: CVE-2024-21001, CVE-2024-21064
  • Vladimir Kondratyev: CVE-2024-21068
  • Yakov Shafranovich of Amazon Web Services: CVE-2024-21085
  • yc_m1qlin: CVE-2024-21006
  • Zheyu Ma: CVE-2024-21108
  • Zu-Ming Jiang: CVE-2024-21008, CVE-2024-21009, CVE-2024-21013

Security-In-Depth Contributors

Oracle acknowledges people who have contributed to our Security-In-Depth program (see FAQ). People are acknowledged for Security-In-Depth contributions if they provide information, observations or suggestions pertaining to security vulnerability issues that result in significant modification of Oracle code or documentation in future releases, but are not of such a critical nature that they are distributed in Critical Patch Updates.

In this Critical Patch Update, Oracle recognizes the following for contributions to Oracle's Security-In-Depth program:

  • Emad Al-Mousa
  • Hannu Forsten
  • J0hNs0N of Qianxin wuji Lab

On-Line Presence Security Contributors

Oracle acknowledges people who have contributed to our On-Line Presence Security program (see FAQ). People are acknowledged for contributions relating to Oracle's on-line presence if they provide information, observations or suggestions pertaining to security-related issues that result in significant modification to Oracle's on-line external-facing systems.

For this quarter, Oracle recognizes the following for contributions to Oracle's On-Line Presence Security program:

  • 4rr1s
  • Abdullah Salah Alnbahani [2 reports]
  • Aviv Keller (RedYetiDev) [4 reports]
  • Durvesh Kolhe
  • Dzmitry Smaliak
  • Faris Krivić
  • Jared Perry
  • Ji Cheng
  • Jitendra Behera
  • Michoel Chaikin of Carsales.com Ltd
  • Mohammed Kamal
  • Nermin Terzo
  • Nilabh Rajpoot
  • Ved Prabhu

Critical Patch Update Schedule

Critical Patch Updates are released on the third Tuesday of January, April, July, and October. The next four dates are:

  • 16 July 2024
  • 15 October 2024
  • 21 January 2025
  • 15 April 2025

References

 

Modification History

Date Note
2024-September-18 Rev 2. Update affected versions for Oracle Communication Cloud Native Core Binding Support Function and Siebel Apps Products
 
2024-April-16 Rev 1. Initial Release.

Oracle Database Products Risk Matrices

This Critical Patch Update contains 12 new security patches for Oracle Database Products divided as follows:

  • 8 new security patches for Oracle Database Products
  • 1 new security patch for Oracle Autonomous Health Framework
  • 1 new security patch for Oracle Big Data Spatial and Graph
  • No new security patches for Oracle Essbase, but third party patches are provided
  • 1 new security patch for Oracle Global Lifecycle Management
  • 1 new security patch for Oracle GoldenGate
  • No new security patches for Oracle TimesTen In-Memory Database, but third party patches are provided

Oracle Database Server Risk Matrix

This Critical Patch Update contains 8 new security patches, plus additional third party patches noted below, for Oracle Database Products.  3 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  None of these patches are applicable to client-only installations, i.e., installations that do not have the Oracle Database Server installed. The English text form of this Risk Matrix can be found here.

CVE ID Component Package and/or Privilege Required Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-48795 Grid Infrastructure (Apache Mina SSHD) None SSH Yes 5.9 Network High None None Un-
changed
None High None 21.3-21.13  
CVE-2023-48795 Oracle SQLcl (Apache Mina SSHD) None SSH Yes 5.9 Network High None None Un-
changed
None High None 19.3-19.22, 21.3-21.13  
CVE-2024-21093 Java VM Create Session, Create Procedure Oracle Net No 5.3 Network High Low None Un-
changed
High None None 19.3-19.22, 21.3-21.13  
CVE-2024-21058 Unified Audit SYSDBA Oracle Net No 4.9 Network Low High None Un-
changed
None High None 19.3-19.22, 21.3-21.13  
CVE-2023-5072 GraalVM Multilingual Engine None Multiple Yes 4.3 Network Low None Required Un-
changed
None None Low 21.3-21.13  
CVE-2024-21066 RDBMS Authenticated User None No 4.2 Local Low High Required Un-
changed
High None None 19.3-19.22, 21.3-21.13  
CVE-2023-36632 RDBMS (Python) Authenticated User Oracle Net No 3.5 Network Low Low Required Un-
changed
None None Low 21.3-21.13  
CVE-2024-20995 Oracle Database Sharding DBA Oracle Net No 2.4 Network Low High Required Un-
changed
None None Low 19.3-19.22, 21.3-21.13  

Additional CVEs addressed are:

  • The patch for CVE-2023-36632 also addresses CVE-2023-40217, CVE-2023-41105, and CVE-2023-49083.
  • The patch for CVE-2023-5072 also addresses CVE-2023-44487, CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20922, CVE-2024-20923, CVE-2024-20925, CVE-2024-20926, CVE-2024-20932, CVE-2024-20945, and CVE-2024-20952.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Core RDBMS (Integrated Performance Primitives): CVE-2023-28823 and CVE-2023-27391 [VEX Justification: vulnerable_code_not_in_execute_path].
  • Global Service Manager (Perl): CVE-2023-47038, CVE-2023-47039 and CVE-2023-47100 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
  • Oracle Database Configuration Assistant (Apache Commons Compress): CVE-2023-42503 [VEX Justification: vulnerable_code_not_in_execute_path].
  • Oracle Database Gateway for APPC (Perl): CVE-2023-47038, CVE-2023-47039 and CVE-2023-47100 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
  • Oracle Spatial and Graph MapViewer (Apache Xalan-Java): CVE-2022-34169 [VEX Justification: vulnerable_code_not_in_execute_path].
  • RDBMS: CVE-2024-23672 and CVE-2024-24549 [VEX Justification: vulnerable_code_not_in_execute_path].
  • RDBMS (Dell BSAFE Crypto-J): CVE-2022-34381 and CVE-2023-5363 [VEX Justification: vulnerable_code_not_in_execute_path].
  • RDBMS (Perl): CVE-2023-47038, CVE-2023-47039 and CVE-2023-47100 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
  • Security (Kerberos): CVE-2023-39975 [VEX Justification: vulnerable_code_not_present].
  • SQLcl (Eclipse parsson): CVE-2023-47038, CVE-2023-47039 and CVE-2023-47100 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
  • Universal Installer (Perl): CVE-2023-47038, CVE-2023-47039 and CVE-2023-47100 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].

 

Oracle Autonomous Health Framework Risk Matrix

This Critical Patch Update contains 1 new security patch, plus additional third party patches noted below, for Oracle Autonomous Health Framework.  This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-48795 Autonomous Health Framework CLI AND SDK (Paramiko) SSH Yes 5.9 Network High None None Un-
changed
None High None Prior to 24.2  

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Autonomous Health Framework
    • CLI AND SDK (Cryptography): CVE-2023-49083 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
    • CLI AND SDK (Jinja2): CVE-2024-22195 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
    • CLI AND SDK (jackson-databind): CVE-2023-35116 [VEX Justification: vulnerable_code_not_in_execute_path].
    • CLI AND SDK (pip): CVE-2023-5752 [VEX Justification: vulnerable_code_not_in_execute_path].
    • CLI AND SDK (urllib3): CVE-2023-43804 and CVE-2023-45803 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
    • Trace File Analyzer (OpenSSL): CVE-2023-5678, CVE-2023-6129 and CVE-2024-0727 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Various Common Features (Plotly.js): CVE-2023-46308 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Big Data Spatial and Graph Risk Matrix

This Critical Patch Update contains 1 new security patch for Oracle Big Data Spatial and Graph.  This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-46589 Oracle Big Data Spatial and Graph Big Data Graph (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 3.0.5  

 

Oracle Essbase Risk Matrix

This Critical Patch Update contains no new security patches for exploitable vulnerabilities but does include third party patches, noted below, for the following non-exploitable third party CVEs for Oracle Essbase.  Please refer to previous Critical Patch Update Advisories if the last Critical Patch Update was not applied for Oracle Essbase.  The English text form of this Risk Matrix can be found here.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Essbase
    • Essbase Web Platform (Apache Calcite): CVE-2023-2976 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Infrastructure (JsonPath): CVE-2023-51074 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Global Lifecycle Management Risk Matrix

This Critical Patch Update contains 1 new security patch, plus additional third party patches noted below, for Oracle Global Lifecycle Management.  This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-48795 OPatchAuto Database extensions (Apache Mina SSHD) SSH Yes 5.9 Network High None None Un-
changed
None High None Prior to 12.2.0.1.42  

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • OPatch
    • Patch Installer (Apache Commons Compress): CVE-2024-26308, CVE-2023-42503 and CVE-2024-25710 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].

 

Oracle GoldenGate Risk Matrix

This Critical Patch Update contains 1 new security patch, plus additional third party patches noted below, for Oracle GoldenGate.  This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-5072 Oracle GoldenGate Stream Analytics Security (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 19.1.0.0.0-19.1.0.0.8  

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle GoldenGate
    • Oracle GoldenGate (BSAFE Crypto-J): CVE-2022-34381 [VEX Justification: component_not_present].
  • Oracle GoldenGate Stream Analytics
    • Security (Apache ActiveMQ): CVE-2023-46604 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Security (Apache Commons BCEL): CVE-2022-42920 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
    • Security (Apache Ivy): CVE-2022-46751 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
    • Security (Apache ZooKeeper): CVE-2023-44981 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Security (Google Protobuf-Java): CVE-2022-3171 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Security (SnakeYAML): CVE-2022-1471 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Stream Analytics (Google Guava): CVE-2023-2976 [VEX Justification: vulnerable_code_not_in_execute_path].
  • Oracle GoldenGate Studio
    • Studio (Apache Santuario XML Security For Java): CVE-2023-44483 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Studio (BSAFE Crypto-J): CVE-2022-34381 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Studio (Google Guava): CVE-2023-2976 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Studio (JSON-java): CVE-2023-5072 [VEX Justification: vulnerable_code_not_in_execute_path].
  • Oracle GoldenGate Veridata
    • Veridata (Apache Santuario XML Security For Java): CVE-2023-44483 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Veridata (BSAFE Crypto-J): CVE-2022-34381 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle TimesTen In-Memory Database Risk Matrix

This Critical Patch Update contains no new security patches for exploitable vulnerabilities but does include third party patches, noted below, for the following non-exploitable third party CVEs for Oracle TimesTen In-Memory Database.  Please refer to previous Critical Patch Update Advisories if the last Critical Patch Update was not applied for Oracle TimesTen In-Memory Database.  The English text form of this Risk Matrix can be found here.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle TimesTen In-Memory Database
    • Cache (BSAFE Crypto-J): CVE-2022-34381 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Cache (InstallShield): CVE-2023-29081 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Cache (Perl): CVE-2023-47038, CVE-2023-47039 and CVE-2023-47100 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
    • TimesTen Grid (Apache ZooKeeper): CVE-2023-44981 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Commerce Risk Matrix

This Critical Patch Update contains 8 new security patches for Oracle Commerce.  6 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-46364 Oracle Commerce Platform Endeca Integration (Apache CXF) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 11.3.0, 11.3.1, 11.3.2  
CVE-2023-1370 Oracle Commerce Guided Search Content Acquisition System, Workbench (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 11.3.2  
CVE-2023-5072 Oracle Commerce Platform Platform (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 11.3.0, 11.3.1, 11.3.2  
CVE-2022-42003 Oracle Commerce Platform Platform (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 11.3.0, 11.3.1, 11.3.2  
CVE-2023-2976 Oracle Commerce Guided Search Content Acquisition System, Workbench (Google Guava) None No 7.1 Local Low Low None Un-
changed
High High None 11.3.2  
CVE-2023-20863 Oracle Commerce Platform Platform (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 11.3.0, 11.3.1, 11.3.2  
CVE-2023-41080 Oracle Commerce Guided Search Workbench (Apache Tomcat) HTTP Yes 6.1 Network Low None Required Changed Low Low None 11.3.2  
CVE-2024-21100 Oracle Commerce Platform Platform HTTP Yes 4.0 Network High None None Changed None Low None 11.3.0, 11.3.1, 11.3.2  

Additional CVEs addressed are:

  • The patch for CVE-2023-41080 also addresses CVE-2023-24998 and CVE-2023-28708.
  • The patch for CVE-2023-5072 also addresses CVE-2022-45688.

 

Oracle Communications Applications Risk Matrix

This Critical Patch Update contains 14 new security patches for Oracle Communications Applications.  10 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-47100 Oracle Communications Billing and Revenue Management Platform (Perl) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.0.0.4-12.0.0.8, 15.0.0.0  
CVE-2022-34381 Oracle Communications Network Integrity Platform (BSAFE Crypto-J) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 7.3.6.4  
CVE-2022-34381 Oracle Communications Unified Inventory Management Security (BSAFE Crypto-J) HTTPS Yes 9.8 Network Low None None Un-
changed
High High High 7.4.0-7.4.2, 7.5.0, 7.5.1  
CVE-2023-44487 Oracle Communications BRM - Elastic Charging Engine Cloud Native Deployment (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.0.0.4-12.0.0.8, 15.0.0.0  
CVE-2023-34053 Oracle Communications BRM - Elastic Charging Engine Security (Spring Framework) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.0.0.4-12.0.0.8, 15.0.0.0  
CVE-2024-21634 Oracle Communications Service Catalog and Design Patch (Amazon Ion) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.0.0.1.0  
CVE-2023-4043 Oracle Communications Service Catalog and Design Patch (Eclipse Parsson) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.0.0.1.0  
CVE-2023-6378 Oracle Communications Service Catalog and Design Patch (logback) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.0.0.1.0  
CVE-2022-34169 Oracle Communications Unified Inventory Management General (Apache Xalan-Java) HTTPS Yes 7.5 Network Low None None Un-
changed
None High None 7.4.0-7.4.2, 7.5.0, 7.5.1  
CVE-2023-2976 Oracle Communications Offline Mediation Controller General (Google Guava) None No 7.1 Local Low Low None Un-
changed
High High None 12.0.0.1-12.0.0.8  
CVE-2021-37533 Oracle Communications Offline Mediation Controller General (Apache Commons Net) SFTP Yes 6.5 Network Low None Required Un-
changed
High None None 12.0.0.1-12.0.0.8  
CVE-2023-34055 Oracle Communications Unified Inventory Management General (Spring Boot) HTTPS No 6.5 Network Low Low None Un-
changed
None None High 7.4.1, 7.4.2  
CVE-2023-0833 Oracle Communications Service Catalog and Design Patch (OkHttp) None No 5.5 Local Low Low None Un-
changed
High None None 8.0.0.1.0  
CVE-2024-26308 Oracle Communications Unified Inventory Management General (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 7.4.0-7.4.2, 7.5.0, 7.5.1  

Additional CVEs addressed are:

  • The patch for CVE-2023-47100 also addresses CVE-2023-47038.
  • The patch for CVE-2024-26308 also addresses CVE-2024-25710.

 

Oracle Communications Risk Matrix

This Critical Patch Update contains 93 new security patches, plus additional third party patches noted below, for Oracle Communications.  71 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-47100 Oracle Communications Cloud Native Core Network Repository Function Install/Upgrade (Perl) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 23.4.1  
CVE-2023-43496 Oracle Communications Cloud Native Core Network Slice Selection Function Install/Upgrade (Jenkins) HTTP No 8.8 Network Low Low None Un-
changed
High High High 23.2.0, 23.3.0  
CVE-2023-4863 Oracle Communications Diameter Signaling Router Platform (libwebp) HTTP Yes 8.8 Network Low None Required Un-
changed
High High High 9.0.0.0  
CVE-2024-21626 Oracle Communications Cloud Native Core Network Function Cloud Native Environment Install/Upgrade (runc) None No 8.6 Local Low None Required Changed High High High 23.3.1, 23.4.0  
CVE-2024-21626 Oracle Communications Cloud Native Core Network Function Cloud Native Environment Obserability Services Overlay (runc) None No 8.6 Local Low None Required Changed High High High 23.4.0  
CVE-2024-22257 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Spring Security) HTTP Yes 8.2 Network Low None None Un-
changed
High Low None 23.4.0-23.4.1  
CVE-2024-22257 Oracle Communications Cloud Native Core Console Configuration (Spring Security) HTTP Yes 8.2 Network Low None None Un-
changed
High Low None 23.4.0  
CVE-2024-22257 Oracle Communications Cloud Native Core Policy Install/Upgrade (Spring Security) HTTP Yes 8.2 Network Low None None Un-
changed
High Low None 23.4.0-23.4.2  
CVE-2024-22259 Oracle Communications Cloud Native Core Console Configuration (Spring Web Services) HTTP Yes 8.1 Network Low None Required Un-
changed
High High None 23.4.0  
CVE-2023-41056 Oracle Communications Cloud Native Core Network Data Analytics Function Third Party (Redis) HTTP Yes 8.1 Network High None None Un-
changed
High High High 24.1.0  
CVE-2023-41056 Oracle Communications Cloud Native Core Network Repository Function Install/Upgrade (Redis) HTTP Yes 8.1 Network High None None Un-
changed
High High High 23.4.1  
CVE-2023-41056 Oracle Communications Operations Monitor Infrastructure (Redis) HTTP Yes 8.1 Network High None None Un-
changed
High High High 5.0, 5.1, 5.2  
CVE-2023-51257 Oracle Communications Cloud Native Core Unified Data Repository Install/Upgrade (JasPer) None No 7.8 Local Low Low None Un-
changed
High High High 22.4.0, 23.1.0, 23.2.0  
CVE-2023-46589 Management Cloud Engine BEServer (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 24.1.0.0.0  
CVE-2023-34053 Management Cloud Engine BEServer (Spring Framework) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 24.1.0.0.0  
CVE-2024-26130 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Cryptography) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.0-23.4.1  
CVE-2024-22201 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Eclipse Jetty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.0-23.4.1  
CVE-2023-44487 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.0-23.4.1  
CVE-2023-44487 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Nghttp2) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.0-23.4.1  
CVE-2022-40152 Oracle Communications Cloud Native Core Console Configuration (Keycloak) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.0  
CVE-2023-46589 Oracle Communications Cloud Native Core Network Data Analytics Function Third Party (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 24.1.0  
CVE-2023-49083 Oracle Communications Cloud Native Core Network Data Analytics Function Third Party (Cryptography) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 24.1.0  
CVE-2024-22233 Oracle Communications Cloud Native Core Network Data Analytics Function Third Party (Spring Framework) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 24.1.0  
CVE-2024-22233 Oracle Communications Cloud Native Core Network Exposure Function Platform (Spring Framework) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.1  
CVE-2023-44487 Oracle Communications Cloud Native Core Network Function Cloud Native Environment Installation (Nghttp2) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.0  
CVE-2023-44487 Oracle Communications Cloud Native Core Network Function Cloud Native Environment Observability Services Overlay (Golang Go) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.0  
CVE-2023-45142 Oracle Communications Cloud Native Core Network Function Cloud Native Environment Observability Services Overlay (Prometheus) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.0  
CVE-2024-25062 Oracle Communications Cloud Native Core Network Function Cloud Native Environment Observability Services Overlay (libxml2) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.0  
CVE-2023-5363 Oracle Communications Cloud Native Core Network Function Cloud Native Environment Observability Services Overlay (nginx) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 23.4.0  
CVE-2023-49083 Oracle Communications Cloud Native Core Network Repository Function Install/Upgrade (Cryptography) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.1  
CVE-2023-44487 Oracle Communications Cloud Native Core Network Repository Function Install/Upgrade (Jenkins) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.1  
CVE-2023-44487 Oracle Communications Cloud Native Core Network Repository Function Install/Upgrade (Nghttp2) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.1  
CVE-2024-1635 Oracle Communications Cloud Native Core Network Repository Function Install/Upgrade (Undertow) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.1  
CVE-2024-26130 Oracle Communications Cloud Native Core Policy Install/Upgrade (Cryptography) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.0-23.4.2  
CVE-2024-22201 Oracle Communications Cloud Native Core Policy Install/Upgrade (Eclipse Jetty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.0-23.4.2  
CVE-2023-44487 Oracle Communications Cloud Native Core Policy Install/Upgrade (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.0-23.4.2  
CVE-2023-44487 Oracle Communications Cloud Native Core Policy Install/Upgrade (Nghttp2) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.0-23.4.2  
CVE-2023-49083 Oracle Communications Cloud Native Core Security Edge Protection Proxy Automated Test Suite (Cryptography) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.3.0  
CVE-2023-44487 Oracle Communications Cloud Native Core Security Edge Protection Proxy Automated Test Suite (Nghttp2) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.3.0  
CVE-2024-22233 Oracle Communications Cloud Native Core Security Edge Protection Proxy Signaling (Spring Framework) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.4.0  
CVE-2023-44487 Oracle Communications Cloud Native Core Security Edge Protection Proxy Automated Test Suite (Jenkins) TCP Yes 7.5 Network Low None None Un-
changed
None None High 23.3.0  
CVE-2022-45688 Oracle Communications Cloud Native Core Service Communication Proxy Install/Upgrade (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.1.0  
CVE-2023-44487 Oracle Communications Cloud Native Core Service Communication Proxy Install/Upgrade (Jenkins) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.3.0  
CVE-2023-49083 Oracle Communications Cloud Native Core Unified Data Repository Install/Upgrade (Cryptography) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.4.0, 23.1.0, 23.2.0  
CVE-2024-22233 Oracle Communications Cloud Native Core Unified Data Repository Signaling (Spring Framework) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.4.0, 23.1.0, 23.2.0  
CVE-2023-51775 Oracle Communications Cloud Native Core Unified Data Repository Signaling (jose4j) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.3.2  
CVE-2023-44487 Oracle Communications Diameter Signaling Router Patches (Nghttp2) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 9.0.0.0  
CVE-2023-44487 Oracle Communications Diameter Signaling Router Platform (Eclipse Jetty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 9.0.0.0  
CVE-2023-49083 Oracle Communications Diameter Signaling Router Automated Test Suite (Cryptography) HTTPS Yes 7.5 Network Low None None Un-
changed
None None High 9.0.0.0  
CVE-2023-31122 Oracle Communications Element Manager Security (Apache HTTP Server) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 9.0.0-9.0.2  
CVE-2023-46589 Oracle Communications Element Manager Security (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 9.0.0-9.0.2  
CVE-2023-31122 Oracle Communications Fraud Monitor Mediation Engine (Apache HTTP Server) HTTPS Yes 7.5 Network Low None None Un-
changed
None None High 5.0, 5.1, 5.2  
CVE-2023-49083 Oracle Communications Operations Monitor Mediation Engine (Cryptography) HTTPS Yes 7.5 Network Low None None Un-
changed
None None High 5.1, 5.2  
CVE-2023-31122 Oracle Communications Session Report Manager General (Apache HTTP Server) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 9.0.0-9.0.2  
CVE-2023-46589 Oracle Communications Session Report Manager General (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 9.0.0-9.0.2  
CVE-2023-49083 Oracle Communications User Data Repository Security (Cryptography) HTTPS Yes 7.5 Network Low None None Un-
changed
None None High 14.0.0.0.0  
CVE-2023-5072 Oracle Communications WebRTC Session Controller Security (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 7.2.0.0.0-7.2.1.0.0  
CVE-2024-22233 Oracle SD-WAN Edge Internal tools (Spring Framework) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 9.1.1.7.0  
CVE-2023-5072 Oracle SD-WAN Edge User Interface (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 9.1.1.7.0  
CVE-2023-46589 Oracle SD-WAN Edge User Interface (Apache Tomcat) HTTPS Yes 7.5 Network Low None None Un-
changed
None High None 9.1.1.7.0  
CVE-2023-46589 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Apache Tomcat) HTTP Yes 6.5 Adjacent
Network
Low None None Un-
changed
None High None 23.4.0-23.4.1  
CVE-2023-34055 Oracle Communications Cloud Native Core Network Data Analytics Function Third Party (Spring Boot) HTTP No 6.5 Network Low Low None Un-
changed
None None High 24.1.0  
CVE-2023-2283 Oracle Communications Cloud Native Core Network Slice Selection Function Install/Upgrade (libssh) SSH Yes 6.5 Network Low None None Un-
changed
Low Low None 23.2.0, 23.3.0  
CVE-2023-46589 Oracle Communications Cloud Native Core Policy Install/Upgrade (Apache Tomcat) HTTP Yes 6.5 Adjacent
Network
Low None None Un-
changed
None High None 23.4.0-23.4.2  
CVE-2023-34055 Oracle Communications Cloud Native Core Security Edge Protection Proxy Signaling (Spring Boot) HTTP No 6.5 Network Low Low None Un-
changed
None None High 23.4.0  
CVE-2023-34055 Oracle Communications Cloud Native Core Service Communication Proxy Install/Upgrade (Spring Boot) HTTP No 6.5 Network Low Low None Un-
changed
None None High 23.2.2  
CVE-2023-34055 Oracle Communications Cloud Native Core Unified Data Repository Install/Upgrade (Spring Boot) HTTP No 6.5 Network Low Low None Un-
changed
None None High 23.2.0  
CVE-2023-34055 Oracle SD-WAN Edge User Interface (Spring Boot) HTTP No 6.5 Network Low Low None Un-
changed
None None High 9.1.1.7.0  
CVE-2023-48795 Oracle Communications Cloud Native Core Network Exposure Function Install/Upgrade (Apache Mina SSHD) SSH Yes 5.9 Network High None None Un-
changed
None High None 23.4.1  
CVE-2023-48795 Oracle Communications Cloud Native Core Network Repository Function Install/Upgrade (libssh) HTTP Yes 5.9 Network High None None Un-
changed
None High None 23.4.1  
CVE-2023-48795 Oracle Communications Cloud Native Core Unified Data Repository Install/Upgrade (Apache Mina SSHD) SSH Yes 5.9 Network High None None Un-
changed
None High None 22.4.0, 23.1.0, 23.2.0  
CVE-2023-48795 Oracle Communications Diameter Signaling Router Patches (Apache Mina SSHD) SSH Yes 5.9 Network High None None Un-
changed
None High None 9.0.0.0  
CVE-2023-48795 Oracle Communications Element Manager Security (Apache Mina SSHD) SSH Yes 5.9 Network High None None Un-
changed
None High None 9.0.0-9.0.2  
CVE-2023-48795 Oracle Communications Operations Monitor Mediation Engine (Apache Mina SSHD) SSH Yes 5.9 Network High None None Un-
changed
None High None 5.0, 5.1, 5.2  
CVE-2023-48795 Oracle Communications Session Report Manager General or Others (Apache Mina SSHD) SSH Yes 5.9 Network High None None Un-
changed
None High None 9.0.0-9.0.2  
CVE-2023-48795 Oracle Communications User Data Repository Patches (Apache Mina SSHD) SSH Yes 5.9 Network High None None Un-
changed
None High None 14.0.0.0.0  
CVE-2024-26308 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 23.4.0-23.4.1  
CVE-2023-4641 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (shadow-utils) None No 5.5 Local Low Low None Un-
changed
High None None 23.4.0-23.4.1  
CVE-2022-40896 Oracle Communications Cloud Native Core Network Repository Function Install/Upgrade (Pygments) None No 5.5 Local Low None Required Un-
changed
None None High 23.4.1  
CVE-2024-26308 Oracle Communications Cloud Native Core Policy Install/Upgrade (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 23.4.0-23.4.2  
CVE-2023-4641 Oracle Communications Cloud Native Core Policy Install/Upgrade (shadow-utils) None No 5.5 Local Low Low None Un-
changed
High None None 23.4.0-23.4.2  
CVE-2022-40896 Oracle Communications Cloud Native Core Security Edge Protection Proxy Installation and Configuration (Pygments) None No 5.5 Local Low None Required Un-
changed
None None High 23.4.0  
CVE-2024-26308 Oracle Communications Cloud Native Core Unified Data Repository Install/Upgrade (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 22.4.0, 23.1.0, 23.2.0  
CVE-2024-26308 Oracle Communications Element Manager Security (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 9.0.0-9.0.2  
CVE-2023-5341 Oracle Communications Operations Monitor Infrastructure (ImageMagick) None No 5.5 Local Low Low None Un-
changed
None None High 5.0, 5.1, 5.2  
CVE-2024-26308 Oracle Communications Session Report Manager General or Others (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 9.0.0-9.0.2  
CVE-2023-51074 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (JsonPath) HTTP Yes 5.3 Network Low None None Un-
changed
None None Low 23.4.0-23.4.1  
CVE-2023-33201 Oracle Communications Cloud Native Core Network Function Cloud Native Environment Configuration (Bouncy Castle Java Library) HTTPS Yes 5.3 Network Low None None Un-
changed
Low None None 23.2.0, 23.3.1, 23.4.0  
CVE-2023-51074 Oracle Communications Cloud Native Core Policy Install/Upgrade (JsonPath) HTTP Yes 5.3 Network Low None None Un-
changed
None None Low 23.4.0-23.4.2  
CVE-2023-33201 Oracle Communications Cloud Native Core Service Communication Proxy Install/Upgrade (Bouncy Castle Java Library) HTTPS Yes 5.3 Network Low None None Un-
changed
Low None None 23.3.0  
CVE-2023-6507 Oracle Communications Cloud Native Core Network Data Analytics Function Third Party (Python) HTTP No 4.9 Network Low High None Un-
changed
None High None 24.1.0  
CVE-2023-4016 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (procps) None No 3.3 Local Low Low None Un-
changed
None None Low 23.4.0-23.4.1  
CVE-2023-4016 Oracle Communications Cloud Native Core Policy Policy (procps) None No 3.3 Local Low Low None Un-
changed
None None Low 23.4.0-23.4.2  

Additional CVEs addressed are:

  • The patch for CVE-2023-31122 also addresses CVE-2023-43622 and CVE-2023-45802.
  • The patch for CVE-2023-43496 also addresses CVE-2023-35141, CVE-2023-39151, CVE-2023-43494, CVE-2023-43495, CVE-2023-43497, and CVE-2023-43498.
  • The patch for CVE-2023-44487 also addresses CVE-2023-36478, CVE-2023-36479, CVE-2023-40167, and CVE-2023-41900.
  • The patch for CVE-2023-47100 also addresses CVE-2023-47038.
  • The patch for CVE-2023-48795 also addresses CVE-2023-6004 and CVE-2023-6918.
  • The patch for CVE-2024-1635 also addresses CVE-2023-5379 and CVE-2024-1459.
  • The patch for CVE-2024-22259 also addresses CVE-2024-22243.
  • The patch for CVE-2024-26130 also addresses CVE-2023-38325, CVE-2023-49083, CVE-2023-50782, and CVE-2024-0727.
  • The patch for CVE-2024-26308 also addresses CVE-2023-42503 and CVE-2024-25710.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Communications Cloud Native Core Console
    • Configuration (Netty): CVE-2023-44487, CVE-2023-36478, CVE-2023-36479, CVE-2023-40167 and CVE-2023-41900 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
  • Oracle Communications Cloud Native Core Policy
    • Install/Upgrade (Node.js): CVE-2023-42282 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
    • Install/Upgrade (Python): CVE-2023-6481 and CVE-2023-6378 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
  • Oracle Communications Cloud Native Core Service Communication Proxy
    • Install/Upgrade (Undertow): CVE-2023-3223 and CVE-2023-1108 [VEX Justification: vulnerable_code_not_present].
  • Oracle SD-WAN Edge
    • User Interface (Google Guava): CVE-2023-2976 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Construction and Engineering Risk Matrix

This Critical Patch Update contains 7 new security patches for Oracle Construction and Engineering.  4 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2024-21095 Primavera P6 Enterprise Project Portfolio Management Web Access HTTP Yes 8.2 Network Low None None Un-
changed
High Low None 19.12.0-19.12.22, 20.12.0-20.12.21, 21.12.0-21.12.18, 22.12.0-22.12.12, 23.12.0-23.12.2  
CVE-2023-5072 Primavera Gateway Admin (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 19.12.0-19.12.18, 20.12.0-20.12.13, 21.12.0-21.12.11  
CVE-2023-52428 Primavera Unifier Integration (Nimbus JOSE+JWT) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 21.12.0-21.12.17, 22.12.0-22.12.12, 23.12.0-23.12.3  
CVE-2023-50386 Primavera Unifier Document Management (Apache Solr) HTTP No 6.3 Network Low Low None Un-
changed
Low Low Low 19.12.0-19.12.16, 20.12.0-20.12.16, 21.12.0-21.12.17, 22.12.0-22.12.12, 23.12.0-23.12.3  
CVE-2024-26308 Primavera Gateway Admin (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 19.12.0-19.12.18, 20.12.0-20.12.13, 21.12.0-21.12.11  
CVE-2024-26308 Primavera Unifier Platform (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 19.12.0-19.12.16, 20.12.0-20.12.16, 21.12.0-21.12.17, 22.12.0-22.12.12, 23.12.0-23.12.3  
CVE-2024-22243 Primavera Unifier Document Management (Spring Framework) HTTP Yes 5.4 Network Low None Required Un-
changed
Low Low None 22.12.0-22.12.12, 23.12.0-23.12.3  

Additional CVEs addressed are:

  • The patch for CVE-2023-50386 also addresses CVE-2023-44487 and CVE-2023-50298.
  • The patch for CVE-2024-26308 also addresses CVE-2024-25710.

 

Oracle E-Business Suite Risk Matrix

This Critical Patch Update contains 47 new security patches for Oracle E-Business Suite.  43 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

Oracle E-Business Suite products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle E-Business Suite products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security updates are not listed in the Oracle E-Business Suite risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle E-Business Suite products, Oracle recommends that customers apply the April 2024 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Oracle E-Business Suite. For information on what patches need to be applied to your environments, refer to Oracle E-Business Suite Release 12 Critical Patch Update Knowledge Document (April 2024), My Oracle Support Note 2484000.1.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2024-21071 Oracle Workflow Admin Screens and Grants UI HTTP No 9.1 Network Low High None Changed High High High 12.2.3-12.2.13  
CVE-2024-21078 Oracle Marketing Campaign LOV HTTP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.3-12.2.13  
CVE-2024-21079 Oracle Marketing Campaign LOV HTTP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.3-12.2.13  
CVE-2024-21088 Oracle Production Scheduling Import Utility HTTP Yes 7.5 Network Low None None Un-
changed
None High None 12.2.4-12.2.12  
CVE-2024-21073 Oracle Trade Management Claim LOV HTTP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.3-12.2.13  
CVE-2024-21075 Oracle Trade Management Claim Line LOV HTTP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.3-12.2.13  
CVE-2024-21074 Oracle Trade Management Finance LOV HTTP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.3-12.2.13  
CVE-2024-21077 Oracle Trade Management GL Accounts LOV HTTP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.3-12.2.13  
CVE-2024-21076 Oracle Trade Management Offer LOV HTTP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.3-12.2.13  
CVE-2024-21080 Oracle Applications Framework REST Services HTTP No 6.5 Network Low Low None Un-
changed
High None None 12.2.9-12.2.13  
CVE-2024-21089 Oracle Concurrent Processing Request Submission and Scheduling HTTP No 6.5 Network Low Low None Un-
changed
High None None 12.2.3-12.2.13  
CVE-2024-21016 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21017 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21018 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21019 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21020 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21021 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21022 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21023 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21024 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21025 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21026 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21027 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21028 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21029 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21030 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21031 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21032 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21033 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21034 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21035 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21036 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21037 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21038 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21039 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21040 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21041 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21042 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21043 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21044 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21045 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21046 Oracle Complex Maintenance, Repair, and Overhaul LOV HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-21072 Oracle Installed Base Data Provider UI HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.13  
CVE-2024-20990 Oracle Applications Technology Stack Templates HTTP Yes 5.3 Network Low None None Un-
changed
Low None None 12.2.3-12.2.13  
CVE-2024-21081 Oracle Partner Management Attribute Admin Setup HTTP Yes 4.7 Network Low None Required Changed None Low None 12.2.3-12.2.13  
CVE-2024-21086 Oracle CRM Technical Foundation Preferences HTTP Yes 4.3 Network Low None Required Un-
changed
None Low None 12.2.3-12.2.13  
CVE-2024-21048 Oracle Web Applications Desktop Integrator XML input HTTP No 4.3 Network Low Low None Un-
changed
Low None None 12.2.3-12.2.13  

 

Oracle Enterprise Manager Risk Matrix

This Critical Patch Update contains 11 new security patches for Oracle Enterprise Manager.  7 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  None of these patches are applicable to client-only installations, i.e., installations that do not have Oracle Enterprise Manager installed. The English text form of this Risk Matrix can be found here.

Oracle Enterprise Manager products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle Enterprise Manager products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security updates are not listed in the Oracle Enterprise Manager risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle Enterprise Manager products, Oracle recommends that customers apply the April 2024 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Enterprise Manager. For information on what patches need to be applied to your environments, refer to Critical Patch Update April 2024 Patch Availability Document for Oracle Products, My Oracle Support Note 3000006.1.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-42920 Oracle Application Testing Suite Load Testing for Web Apps (Apache Commons BCEL) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 13.3.0.1  
CVE-2022-46337 Oracle Application Testing Suite Load Testing for Web Apps (Apache Derby) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 13.3.0.1  
CVE-2022-34381 Oracle Application Testing Suite Load Testing for Web Apps (BSAFE Crypto-J) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 13.3.0.1  
CVE-2022-42920 Oracle Enterprise Manager for Fusion Middleware Enterprise Manager Install (Apache Commons BCEL) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 13.5.0.0  
CVE-2024-21067 Oracle Enterprise Manager Base Platform Host Management None No 8.8 Local Low Low None Changed High High High 13.5.0.0  
CVE-2021-36770 Oracle Enterprise Manager for Fusion Middleware Provisioning (Perl) None No 7.8 Local Low None Required Un-
changed
High High High 13.5.0.0  
CVE-2023-1370 Oracle Application Testing Suite Load Testing for Web Apps (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 13.3.0.1  
CVE-2023-44487 Oracle Enterprise Manager Base Platform Job System (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 13.5.0.0  
CVE-2023-20861 Oracle Enterprise Manager for Fusion Middleware Install (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 13.5.0.0  
CVE-2023-48795 Oracle Enterprise Manager Base Platform Enterprise Manager Install (Apache Mina SSHD) SSH Yes 5.9 Network High None None Un-
changed
None High None 13.5.0.0  
CVE-2023-42503 Oracle Enterprise Manager Base Platform Enterprise Manager Install (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 13.5.0.0  

Additional CVEs addressed are:

  • The patch for CVE-2023-20861 also addresses CVE-2023-20860.

 

Oracle Financial Services Applications Risk Matrix

This Critical Patch Update contains 49 new security patches, plus additional third party patches noted below, for Oracle Financial Services Applications.  30 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-46604 Oracle FLEXCUBE Private Banking Miscellaneous (Apache ActiveMQ) HTTP No 8.8 Network Low Low None Un-
changed
High High High 12.1.0.0.0  
CVE-2022-46337 Oracle FLEXCUBE Private Banking Miscellaneous (Apache Derby) HTTP No 8.8 Network Low Low None Un-
changed
High High High 12.1.0.0.0  
CVE-2023-44981 Oracle Banking Branch Reports (Apache ZooKeeper) HTTP No 8.1 Network Low Low None Un-
changed
High High None 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44981 Oracle Banking Cash Management Accessibility (Apache ZooKeeper) HTTP No 8.1 Network Low Low None Un-
changed
High High None 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44981 Oracle Banking Liquidity Management Common (Apache ZooKeeper) HTTP No 8.1 Network Low Low None Un-
changed
High High None 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44981 Oracle Banking Origination Basic Config/Maintenances (Apache ZooKeeper) HTTP No 8.1 Network Low Low None Un-
changed
High High None 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44981 Oracle Banking Virtual Account Management Common Core (Apache ZooKeeper) HTTP No 8.1 Network Low Low None Un-
changed
High High None 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44487 Oracle Banking Branch Reports (Eclipse Jetty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44487 Oracle Banking Branch Reports (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44487 Oracle Banking Cash Management Accessibility (Eclipse Jetty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-5072 Oracle Banking Cash Management Accessibility (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44487 Oracle Banking Cash Management Accessibility (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-2618 Oracle Banking Cash Management Accessibility (OpenCV) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-5072 Oracle Banking Deposits and Lines of Credit Servicing Web UI (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 2.12.0.0.0  
CVE-2023-5072 Oracle Banking Enterprise Default Management Collections (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 2.7.0.0.0, 2.12.0.0.0  
CVE-2023-44487 Oracle Banking Liquidity Management Common (Eclipse Jetty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-5072 Oracle Banking Liquidity Management Common (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44487 Oracle Banking Liquidity Management Common (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44271 Oracle Banking Liquidity Management Common (Pillow) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44487 Oracle Banking Liquidity Management Infrastructure (gRPC) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.7.0.3.0  
CVE-2023-5072 Oracle Banking Loans Servicing Web UI (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 2.12.0.0.0  
CVE-2023-46589 Oracle Banking Origination Basic Config/Maintenances (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44487 Oracle Banking Origination Basic Config/Maintenances (Eclipse Jetty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-5072 Oracle Banking Origination Basic Config/Maintenances (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44487 Oracle Banking Origination Basic Config/Maintenances (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44271 Oracle Banking Origination Basic Config/Maintenances (Pillow) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44487 Oracle Banking Party Management Web UI (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 2.7.0.0.0  
CVE-2023-5072 Oracle Banking Platform Security (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 2.12.0.0.0  
CVE-2023-44487 Oracle Banking Platform Security (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 2.7.0.0.0  
CVE-2023-44487 Oracle Banking Virtual Account Management Common Core (Eclipse Jetty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-5072 Oracle Banking Virtual Account Management Common Core (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44487 Oracle Banking Virtual Account Management Common Core (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-2618 Oracle Banking Virtual Account Management Common Core (OpenCV) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44487 Oracle FLEXCUBE Private Banking Miscellaneous (Eclipse Jetty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.1.0.0.0  
CVE-2023-44483 Oracle Banking Branch Reports (Apache Santuario XML Security For Java) HTTP No 6.5 Network Low Low None Un-
changed
High None None 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44483 Oracle Banking Cash Management Accessibility (Apache Santuario XML Security For Java) HTTP No 6.5 Network Low Low None Un-
changed
High None None 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44483 Oracle Banking Liquidity Management Common (Apache Santuario XML Security For Java) HTTP No 6.5 Network Low Low None Un-
changed
High None None 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44483 Oracle Banking Origination Basic Config/Maintenances (Apache Santuario XML Security For Java) HTTP No 6.5 Network Low Low None Un-
changed
High None None 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2023-44483 Oracle Banking Virtual Account Management Common Core (Apache Santuario XML Security For Java) HTTP No 6.5 Network Low Low None Un-
changed
High None None 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0  
CVE-2024-23635 Oracle Banking Party Management Web UI (AntiSamy) HTTP Yes 6.1 Network Low None Required Changed Low Low None 2.7.0.0.0  
CVE-2022-31160 Oracle Financial Services Revenue Management and Billing Infrastructure (jQueryUI) HTTP Yes 6.1 Network Low None Required Changed Low Low None 3.2.0.0.0  
CVE-2024-26308 Oracle Banking APIs IDM - Authentication (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 19.1.0.0.0, 19.2.0.0.0, 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0  
CVE-2024-26308 Oracle Banking Deposits and Lines of Credit Servicing Web UI (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 2.12.0.0.0  
CVE-2024-26308 Oracle Banking Digital Experience UI General (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 19.1.0.0.0, 19.2.0.0.0, 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0  
CVE-2024-26308 Oracle Banking Loans Servicing Web UI (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 2.12.0.0.0  
CVE-2023-42503 Oracle Banking Party Management Web UI (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 2.7.0.0.0  
CVE-2024-26308 Oracle Banking Platform Security (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 2.12.0.0.0  
CVE-2024-26308 Oracle Financial Services Revenue Management and Billing IP - Installation Upgrade Proc (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 2.8.0.0.0, 2.9.0.0.0, 2.9.0.1.0, 3.0.0.0.0, 3.1.0.0.0, 3.2.0.0.0, 4.0.0.0, 5.0.0.0  
CVE-2023-33201 Oracle Banking Party Management Web UI (Bouncy Castle Java Library) LDAP Yes 5.3 Network Low None None Un-
changed
Low None None 2.7.0.0.0  

Additional CVEs addressed are:

  • The patch for CVE-2023-2618 also addresses CVE-2023-2617.
  • The patch for CVE-2023-44487 also addresses CVE-2023-36478.
  • The patch for CVE-2024-26308 also addresses CVE-2024-25710.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle FLEXCUBE Private Banking
    • Miscellaneous (Spring Security): CVE-2023-34034, CVE-2023-20862 and CVE-2023-34035 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Food and Beverage Applications Risk Matrix

This Critical Patch Update contains 4 new security patches for Oracle Food and Beverage Applications.  2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2024-20997 Oracle Hospitality Simphony Simphony Enterprise Server HTTP No 9.9 Network Low Low None Changed High High High 19.1.0-19.5.4  
CVE-2024-21010 Oracle Hospitality Simphony Simphony Enterprise Server HTTP No 9.9 Network Low Low None Changed High High High 19.1.0-19.5.4  
CVE-2024-21014 Oracle Hospitality Simphony Simphony Enterprise Server HTTP Yes 9.8 Network Low None None Un-
changed
High High High 19.1.0-19.5.4  
CVE-2024-20989 Oracle Hospitality Simphony Simphony POS HTTP Yes 7.0 Network High None None Un-
changed
High Low Low 19.1.0-19.5.4  

 

Oracle Fusion Middleware Risk Matrix

This Critical Patch Update contains 51 new security patches for Oracle Fusion Middleware.  35 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

To get the full list of current and previously released Critical Patch Update patches for Oracle Fusion Middleware products, refer to My Oracle Support Doc ID 2806740.2.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-46337 Oracle Enterprise Data Quality Third Party (Apache Derby) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2024-1597 Oracle Enterprise Data Quality Third Party (PostgreSQL JDBC Driver) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2022-46337 Oracle Fusion Middleware MapViewer Map Builder (Apache Derby) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2019-13990 Oracle Identity Manager Third Party (Quartz) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2019-13990 Oracle Internet Directory Directory Integration Platform (Quartz) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2022-46337 Oracle Middleware Common Libraries and Tools Third Party (Apache Derby) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2022-1471 Oracle SOA Suite Third Party (SnakeYAML) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2022-45378 Oracle Web Services Manager Third Party (Apache SOAP) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2021-23369 Oracle WebLogic Server Samples (handlebars) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0, 14.1.1.0.0  
CVE-2022-34381 Oracle Weblogic Server Proxy Plug-in Plugins (BSAFE Crypto-J) TLS Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-37536 Oracle Access Manager Webserver Plugin (Apache Xerces-C++) HTTP No 8.8 Network Low Low None Un-
changed
High High High 12.2.1.4.0  
CVE-2023-37536 Oracle SOA Suite Third Party (Apache Xerces-C++) HTTP No 8.8 Network Low Low None Un-
changed
High High High 12.2.1.4.0  
CVE-2019-0231 Oracle Access Manager Third Party (Apache Mina) TLS Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.4.0  
CVE-2023-44487 Oracle Data Integrator Runtime Java agent for ODI (Eclipse Jetty) HTTP/2 Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2023-31122 Oracle HTTP Server Third Party (Apache HTTP Server) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2023-24021 Oracle HTTP Server SSL Module (ModSecurity) TLS Yes 7.5 Network Low None None Un-
changed
None High None 12.2.1.4.0  
CVE-2023-5072 Oracle Identity Manager Connector Third Party (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.3.0  
CVE-2022-42003 Oracle Identity Manager Connector Third Party (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.3.0  
CVE-2023-46589 Oracle Managed File Transfer MFT Runtime Server (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 12.2.1.4.0  
CVE-2019-10172 Oracle WebCenter Content ADF UCM Application (jackson-mapper-asl) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 12.2.1.4.0  
CVE-2023-3635 Oracle WebCenter Enterprise Capture Third Party (Okio) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2023-5072 Oracle WebLogic Server Centralized Thirdparty Jars (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.1.1.0.0  
CVE-2023-52428 Oracle WebLogic Server Core (Nimbus JOSE+JWT) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-44487 Oracle WebLogic Server Web Container HTTP/2 Yes 7.5 Network Low None None Un-
changed
None None High 14.1.1.0.0  
CVE-2024-21006 Oracle WebLogic Server Core T3, IIOP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.4.0, 14.1.1.0.0  
CVE-2024-21007 Oracle WebLogic Server Core T3, IIOP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-2976 Oracle Data Integrator Data Transforms (Jython) None No 7.1 Local Low Low None Un-
changed
High High None 12.2.1.4.0  
CVE-2023-2976 Oracle Identity Manager Connector Google Cloud Connector (Google Guava) None No 7.1 Local Low Low None Un-
changed
High High None 12.2.1.3.0  
CVE-2023-2976 Oracle WebLogic Server WLST (Python) None No 7.1 Local Low Low None Un-
changed
High High None 14.1.1.0.0  
CVE-2022-25147 Oracle HTTP Server SSL Module (Apache Portable Runtime Utility) TLS Yes 6.5 Network Low None None Un-
changed
None Low Low 12.2.1.4.0  
CVE-2023-46218 Oracle HTTP Server SSL Module (curl) TLS Yes 6.5 Network Low None None Un-
changed
Low Low None 12.2.1.4.0  
CVE-2022-34169 Oracle Outside In Technology Outside In Clean Content SDK (Apache Xalan-Java) None No 6.2 Local Low None None Un-
changed
None High None 8.5.6, 8.5.7  
CVE-2022-48579 Oracle Outside In Technology Outside In Core (unrar) None No 6.2 Local Low None None Un-
changed
High None None 8.5.6, 8.5.7  
CVE-2024-23635 Oracle WebLogic Server Centralized Thirdparty Jars (AntiSamy) HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-48795 Oracle Coherence Third Party (Apache Mina SSHD) SFTP Yes 5.9 Network High None None Un-
changed
None High None 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-48795 Oracle Global Lifecycle Management NextGen OUI Framework NextGen Installer (Apache Mina SSHD) SSH Yes 5.9 Network High None None Un-
changed
None High None 12.2.1.4.0  
CVE-2023-48795 Oracle Middleware Common Libraries and Tools Remote Diagnostic Agent (Apache Mina SSHD) SSH Yes 5.9 Network High None None Un-
changed
None High None 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-48795 Oracle SOA Suite Adapters (Apache Mina SSHD) SSH Yes 5.9 Network High None None Un-
changed
None High None 12.2.1.4.0  
CVE-2024-26308 Oracle Enterprise Data Quality Third Party (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 12.2.1.4.0  
CVE-2024-26308 Oracle WebLogic Server Centralized Thirdparty Jars (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 14.1.1.0.0  
CVE-2022-24329 Oracle Access Manager Third Party (JetBrains Kotlin) HTTP Yes 5.3 Network Low None None Un-
changed
None Low None 12.2.1.4.0  
CVE-2024-20991 Oracle HTTP Server Web Listener HTTP Yes 5.3 Network Low None None Un-
changed
Low None None 12.2.1.4.0  
CVE-2024-21119 Oracle Outside In Technology Outside In Core None No 5.3 Local Low Low None Un-
changed
Low Low Low 8.5.6, 8.5.7  
CVE-2024-21117 Oracle Outside In Technology Outside In Core None No 5.3 Local Low Low None Un-
changed
Low Low Low 8.5.6, 8.5.7  
CVE-2024-21120 Oracle Outside In Technology Outside In Core None No 5.3 Local Low Low None Un-
changed
Low Low Low 8.5.6, 8.5.7  
CVE-2024-21118 Oracle Outside In Technology Outside In Core None No 5.3 Local Low Low None Un-
changed
Low Low Low 8.5.6, 8.5.7  
CVE-2023-33201 Oracle SOA Suite Third Party (Bouncy Castle Java Library) TLS Yes 5.3 Network Low None None Un-
changed
Low None None 12.2.1.4.0  
CVE-2023-33201 Oracle WebLogic Server Centralized Thirdparty Jars (Bouncy Castle Java Library) Multiple Yes 5.3 Network Low None None Un-
changed
Low None None 12.2.1.4.0, 14.1.1.0.0  
CVE-2023-35116 Oracle Identity Manager Third Party (jackson-databind) None No 4.7 Local High Low None Un-
changed
None None High 12.2.1.4.0  
CVE-2024-20992 Oracle WebCenter Portal Content integration HTTP No 4.4 Network High Low Required Changed Low Low None 12.2.1.4.0  
CVE-2023-35887 Oracle Data Integrator Users, roles, credentials, security (Apache Mina) SSH No 4.3 Network Low Low None Un-
changed
Low None None 12.2.1.4.0  

Additional CVEs addressed are:

  • The patch for CVE-2021-23369 also addresses CVE-2021-23383.
  • The patch for CVE-2022-42003 also addresses CVE-2022-42004.
  • The patch for CVE-2023-2976 also addresses CVE-2020-8908 and CVE-2022-23491.
  • The patch for CVE-2023-33201 also addresses CVE-2023-33202.
  • The patch for CVE-2023-46218 also addresses CVE-2023-46219.
  • The patch for CVE-2023-5072 also addresses CVE-2022-45688.
  • The patch for CVE-2024-26308 also addresses CVE-2024-25710.

 

Oracle Analytics Risk Matrix

This Critical Patch Update contains 12 new security patches for Oracle Analytics.  5 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2024-21082 Oracle BI Publisher XML Services HTTP Yes 9.8 Network Low None None Un-
changed
High High High 7.0.0.0.0, 12.2.1.4.0  
CVE-2023-43804 Oracle Business Intelligence Enterprise Edition Analytics Server (urllib3) HTTP No 8.1 Network Low Low None Un-
changed
High High None 7.0.0.0.0  
CVE-2022-42890 Oracle Business Intelligence Enterprise Edition Analytics Web General (Apache Batik) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.4.0  
CVE-2021-28861 Oracle Business Intelligence Enterprise Edition Data Visualization (Python) HTTP Yes 7.4 Network Low None Required Changed High None None 7.0.0.0.0  
CVE-2024-21083 Oracle BI Publisher Script Engine HTTP No 7.2 Network Low High None Un-
changed
High High High 7.0.0.0.0, 12.2.1.4.0  
CVE-2023-2976 Oracle Business Intelligence Enterprise Edition Data Visualization, Installation (Google Guava) None No 7.1 Local Low Low None Un-
changed
High High None 7.0.0.0.0  
CVE-2024-21084 Oracle BI Publisher Service Gateway HTTP Yes 5.8 Network Low None None Changed Low None None 7.0.0.0.0, 12.2.1.4.0  
CVE-2024-21064 Oracle Business Intelligence Enterprise Edition Analytics Web Answers HTTP No 5.4 Network Low Low Required Changed Low Low None 7.0.0.0.0, 12.2.1.4.0  
CVE-2024-21001 Oracle Business Intelligence Enterprise Edition BI Platform Security HTTP No 5.4 Network Low Low Required Changed Low Low None 7.0.0.0.0  
CVE-2023-3817 Oracle Business Intelligence Enterprise Edition Installation (OpenSSL) TLS Yes 5.3 Network Low None None Un-
changed
None None Low 7.0.0.0.0  
CVE-2023-35116 Oracle Business Intelligence Enterprise Edition Analytics Server (jackson-databind) None No 4.7 Local High Low None Un-
changed
None None High 7.0.0.0.0, 12.2.1.4.0  
CVE-2024-21099 Oracle Business Intelligence Enterprise Edition Data Visualization HTTP No 4.3 Network Low Low None Un-
changed
Low None None 7.0.0.0.0  

Additional CVEs addressed are:

  • The patch for CVE-2022-42890 also addresses CVE-2022-41704 and CVE-2022-44729.
  • The patch for CVE-2023-3817 also addresses CVE-2023-3446.

 

Oracle Health Sciences Applications Risk Matrix

This Critical Patch Update contains 2 new security patches for Oracle Health Sciences Applications.  Neither of these vulnerabilities may be remotely exploitable without authentication, i.e., neither may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-5072 Oracle Life Sciences Empirica Signal Core (JSON-java) HTTP No 6.5 Network Low Low None Un-
changed
None None High 9.1.0.53, 9.2.0.53  
CVE-2023-42503 Oracle Life Sciences Empirica Signal Core (Apache Commons Compress) None No 5.0 Local Low Low Required Un-
changed
None None High 9.1.0.53, 9.2.0.53  

Additional CVEs addressed are:

  • The patch for CVE-2023-5072 also addresses CVE-2022-45688.

 

Oracle HealthCare Applications Risk Matrix

This Critical Patch Update contains 3 new security patches for Oracle HealthCare Applications.  1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-42889 Oracle Healthcare Data Repository FHIR (Apache Commons Text) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 8.1.0.0, 8.1.1.0, 8.1.2.0, 8.1.3.0, 8.1.3.2, 8.1.3.4  
CVE-2023-2976 Oracle Healthcare Data Repository FHIR (Google Guava) None No 7.1 Local Low Low None Un-
changed
High High None 8.1.0.0, 8.1.1.0, 8.1.2.0, 8.1.3.0, 8.1.3.2, 8.1.3.4  
CVE-2023-20863 Oracle Healthcare Data Repository FHIR (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 8.1.0.0, 8.1.1.0, 8.1.2.0, 8.1.3.0, 8.1.3.2, 8.1.3.4  

 

Oracle Hospitality Applications Risk Matrix

This Critical Patch Update contains 1 new security patch for Oracle Hospitality Applications.  This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-6378 Oracle Hospitality Cruise Shipboard Property Management System APIs (Helidon) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 20.3.3, 20.3.4, 23.1.0, 23.1.1  

Additional CVEs addressed are:

  • The patch for CVE-2023-6378 also addresses CVE-2023-44487.

 

Oracle Hyperion Risk Matrix

This Critical Patch Update contains 2 new security patches for Oracle Hyperion.  Neither of these vulnerabilities may be remotely exploitable without authentication, i.e., neither may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-6246 Oracle Hyperion Infrastructure Technology Installation and Configuration (glibc) None No 7.8 Local Low Low None Un-
changed
High High High 11.2.16.0.000  
CVE-2023-29081 Oracle Smart View for Office Authentication (InstallShield) None No 5.5 Local Low Low None Un-
changed
None None High 11.2.16.0.000  

Additional CVEs addressed are:

  • The patch for CVE-2023-6246 also addresses CVE-2023-4527, CVE-2023-4806, CVE-2023-4911, CVE-2023-5156, CVE-2023-6779, and CVE-2023-6780.

 

Oracle Insurance Applications Risk Matrix

This Critical Patch Update contains 6 new security patches, plus additional third party patches noted below, for Oracle Insurance Applications.  2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-46337 Oracle Documaker Development Tools (Apache Derby) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.6, 12.7  
CVE-2021-43113 Oracle Documaker Enterprise Edition (iTextPDF) None No 7.8 Local Low Low None Un-
changed
High High High 12.6, 12.7  
CVE-2021-41616 Oracle Documaker Enterprise Edition (Apache DB DdlUtils) SQL No 7.2 Network Low High None Un-
changed
High High High 12.6, 12.7  
CVE-2022-41853 Oracle Documaker Enterprise Edition (HyperSQL Database) None No 6.7 Local Low High None Un-
changed
High High High 12.6, 12.7  
CVE-2024-24816 Oracle Documaker Enterprise Edition (CKEditor) HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.6, 12.7  
CVE-2023-37536 Oracle Documaker Development Tools (Apache Xerces-C++) None No 2.9 Local High High Required Un-
changed
None Low Low 12.6, 12.7  

Additional CVEs addressed are:

  • The patch for CVE-2024-24816 also addresses CVE-2024-24815.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Documaker
    • Enterprise Edition (Spring Framework): CVE-2024-22259 and CVE-2024-22243 [VEX Justification: vulnerable_code_not_present].

 

Oracle Java SE Risk Matrix

This Critical Patch Update contains 13 new security patches, plus additional third party patches noted below, for Oracle Java SE.  10 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

The CVSS scores below assume that a user running a Java applet or Java Web Start application has administrator privileges (typical on Windows). When the user does not run with administrator privileges (typical on Solaris and Linux), the corresponding CVSS impact scores for Confidentiality, Integrity, and Availability are "Low" instead of "High", lowering the CVSS Base Score. For example, a Base Score of 9.6 becomes 7.1.

Java Management Service, available to all users, can help you find vulnerable Java versions in your systems. Java SE Subscribers and customers running in Oracle Cloud can use Java Management Service to update Java Runtimes and to do further security reviews like identifying potentially vulnerable third party libraries used by your Java programs. Existing Java Management Service user click here to log in to your dashboard. The Java Management Service Documentation provides a list of features available to everyone and those available only to customers. Learn more about using Java Management Service to monitor and secure your Java Installations.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2024-21892 Oracle GraalVM for JDK Node (Node.js) None No 7.5 Local High Low None Changed High High None Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22  
CVE-2023-41993 Oracle Java SE, Oracle GraalVM Enterprise Edition JavaFX (WebKitGTK) Multiple Yes 7.5 Network High None Required Un-
changed
High High High Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9 See Note 1
CVE-2024-20954 Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition Compiler Multiple Yes 3.7 Network High None None Un-
changed
Low None None Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9  
CVE-2024-21098 Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition Compiler Multiple Yes 3.7 Network High None None Un-
changed
None None Low Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9  
CVE-2024-21085 Oracle Java SE, Oracle GraalVM Enterprise Edition Concurrency Multiple Yes 3.7 Network High None None Un-
changed
None None Low Oracle Java SE: 8u401, 8u401-perf, 11.0.22; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9 See Note 2
CVE-2024-21011 Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition Hotspot Multiple Yes 3.7 Network High None None Un-
changed
None None Low Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9 See Note 2
CVE-2024-21068 Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition Hotspot Multiple Yes 3.7 Network High None None Un-
changed
None Low None Oracle Java SE: 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 21.3.9 See Note 2
CVE-2024-21094 Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition Hotspot Multiple Yes 3.7 Network High None None Un-
changed
None Low None Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9 See Note 2
CVE-2024-21012 Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition Networking Multiple Yes 3.7 Network High None None Un-
changed
None Low None Oracle Java SE: 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9 See Note 1
CVE-2024-21003 Oracle Java SE, Oracle GraalVM Enterprise Edition JavaFX Multiple Yes 3.1 Network High None Required Un-
changed
None Low None Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9 See Note 1
CVE-2024-21005 Oracle Java SE, Oracle GraalVM Enterprise Edition JavaFX Multiple Yes 3.1 Network High None Required Un-
changed
None Low None Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9 See Note 1
CVE-2024-21002 Oracle Java SE, Oracle GraalVM Enterprise Edition JavaFX None No 2.5 Local High None Required Un-
changed
None Low None Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9 See Note 1
CVE-2024-21004 Oracle Java SE, Oracle GraalVM Enterprise Edition JavaFX None No 2.5 Local High None Required Un-
changed
None Low None Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9 See Note 1

Notes:

  1. This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator).
  2. This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security.
 

Additional CVEs addressed are:

  • The patch for CVE-2023-41993 also addresses CVE-2023-41074 and CVE-2023-42917.
  • The patch for CVE-2024-21892 also addresses CVE-2023-46809 and CVE-2024-22019.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Java SE
    • JavaFX (glibc): CVE-2023-32643, CVE-2023-29499, CVE-2023-32611, CVE-2023-32636 and CVE-2023-32665 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle MySQL Risk Matrix

This Critical Patch Update contains 36 new security patches for Oracle MySQL.  9 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-44487 MySQL Cluster Cluster: General (Nghttp2) Multiple Yes 7.5 Network Low None None Un-
changed
None None High 8.0.35 and prior, 8.2.0 and prior  
CVE-2024-21090 MySQL Connectors Connector/Python X Protocol Yes 7.5 Network Low None None Un-
changed
None None High 8.3.0 and prior  
CVE-2023-6129 MySQL Connectors Connector/C++ (OpenSSL) MySQL Protocol Yes 6.5 Network High None None Un-
changed
None Low High 8.3.0 and prior  
CVE-2023-6129 MySQL Connectors Connector/ODBC (OpenSSL) MySQL Protocol Yes 6.5 Network High None None Un-
changed
None Low High 8.3.0 and prior  
CVE-2023-6129 MySQL Enterprise Backup Enterprise Backup (OpenSSL) TLS Yes 6.5 Network High None None Un-
changed
None Low High 8.0.36 and prior, 8.3.0 and prior  
CVE-2023-6129 MySQL Enterprise Monitor Monitoring: General (OpenSSL) Multiple Yes 6.5 Network High None None Un-
changed
None Low High 8.0.37 and prior  
CVE-2023-6129 MySQL Server Server: Packaging (OpenSSL) TLS Yes 6.5 Network High None None Un-
changed
None Low High 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-21015 MySQL Server Server: DML MySQL Protocol No 5.5 Network Low High None Un-
changed
None Low High 8.0.34 and prior, 8.3.0 and prior  
CVE-2024-0853 MySQL Cluster Cluster: General (curl) Multiple Yes 5.3 Network Low None None Un-
changed
None Low None 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-0853 MySQL Enterprise Backup Enterprise Backup (curl) HTTP Yes 5.3 Network Low None None Un-
changed
None Low None 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-20994 MySQL Server Server: Information Schema MySQL Protocol No 5.3 Network High Low None Un-
changed
None None High 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-21102 MySQL Cluster Cluster: General Multiple No 4.9 Network Low High None Un-
changed
None None High 7.5.33 and prior, 7.6.29 and prior, 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-21047 MySQL Server InnoDB MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-21061 MySQL Server Server: Audit Plug-in MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.35 and prior, 8.2.0 and prior  
CVE-2024-21069 MySQL Server Server: DDL MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-21049 MySQL Server Server: DML MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.34 and prior  
CVE-2024-21050 MySQL Server Server: DML MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.34 and prior  
CVE-2024-21051 MySQL Server Server: DML MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.34 and prior  
CVE-2024-21052 MySQL Server Server: DML MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.34 and prior  
CVE-2024-21053 MySQL Server Server: DML MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.34 and prior  
CVE-2024-21056 MySQL Server Server: DML MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.34 and prior  
CVE-2024-21060 MySQL Server Server: Data Dictionary MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-21087 MySQL Server Server: Group Replication Plugin MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-20993 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.35 and prior, 8.2.0 and prior  
CVE-2024-20998 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-21009 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-21054 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-21055 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.35 and prior  
CVE-2024-21057 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.35 and prior  
CVE-2024-21062 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-21102 MySQL Server Server: Thread Pooling MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-21096 MySQL Server Client: mysqldump None No 4.9 Local High None None Un-
changed
Low Low Low 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-21008 MySQL Server Server: Optimizer MySQL Protocol No 4.4 Network High High None Un-
changed
None None High 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-21013 MySQL Server Server: Optimizer MySQL Protocol No 4.4 Network High High None Un-
changed
None None High 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-21000 MySQL Server Server: Security: Privileges MySQL Protocol No 3.8 Network Low High None Un-
changed
Low Low None 8.0.36 and prior, 8.3.0 and prior  
CVE-2024-21101 MySQL Cluster Cluster: General Multiple No 2.2 Network High High None Un-
changed
Low None None 7.5.33 and prior, 7.6.29 and prior, 8.0.36 and prior, 8.3.0 and prior  

Additional CVEs addressed are:

  • The patch for CVE-2023-6129 also addresses CVE-2023-5678 and CVE-2024-0727.

 

Oracle PeopleSoft Risk Matrix

This Critical Patch Update contains 10 new security patches for Oracle PeopleSoft.  5 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-38545 PeopleSoft Enterprise PeopleTools File Processing (curl) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 8.59, 8.60, 8.61  
CVE-2023-4807 PeopleSoft Enterprise PeopleTools Security (OpenSSL) None No 7.8 Local Low Low None Un-
changed
High High High 8.59, 8.60, 8.61  
CVE-2023-4043 PeopleSoft Enterprise PeopleTools Security (Eclipse Parsson) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.61  
CVE-2021-37533 PeopleSoft Enterprise CRM Client Management Third Party (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 9.2  
CVE-2023-44483 PeopleSoft Enterprise CRM Client Management Third Party (Apache Santuario XML Security For Java) HTTP No 6.5 Network Low Low None Un-
changed
High None None 9.2  
CVE-2024-21063 PeopleSoft Enterprise HCM Benefits Administration Benefits Administration None No 6.1 Local Low Low Required Un-
changed
High Low Low 9.2  
CVE-2024-21065 PeopleSoft Enterprise PeopleTools Workflow HTTP Yes 6.1 Network Low None Required Changed Low Low None 8.59, 8.60, 8.61  
CVE-2022-24613 PeopleSoft Enterprise PeopleTools OpenSearch (metadata-extractor) None No 5.5 Local Low None Required Un-
changed
None None High 8.59, 8.60, 8.61  
CVE-2024-21070 PeopleSoft Enterprise PeopleTools Search Framework HTTP Yes 5.4 Network Low None Required Un-
changed
Low Low None 8.59, 8.60, 8.61  
CVE-2024-21097 PeopleSoft Enterprise PeopleTools Security HTTP No 4.9 Network Low High None Un-
changed
High None None 8.59, 8.60, 8.61  

Additional CVEs addressed are:

  • The patch for CVE-2022-24613 also addresses CVE-2022-24614.
  • The patch for CVE-2023-38545 also addresses CVE-2023-38039, CVE-2023-38546, CVE-2023-46219, and CVE-2024-0853.
  • The patch for CVE-2023-4807 also addresses CVE-2023-0464, CVE-2023-0465, CVE-2023-0466, CVE-2023-1255, CVE-2023-2650, CVE-2023-2975, CVE-2023-3446, and CVE-2023-3817.

 

Oracle Retail Applications Risk Matrix

This Critical Patch Update contains 10 new security patches for Oracle Retail Applications.  9 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-42920 Oracle Retail Assortment Planning Application Core (Apache Commons BCEL) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 15.0.3, 16.0.3  
CVE-2022-46337 Oracle Retail Integration Bus RIB Kernal (Apache Derby) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 16.0.3, 19.0.1  
CVE-2022-34381 Oracle Retail Integration Bus RIB Kernal (BSAFE Crypto-J) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 14.1.3.2, 15.0.3.1, 16.0.3, 19.0.1  
CVE-2022-34381 Oracle Retail Service Backbone Install (BSAFE Crypto-J) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 14.1.3.2, 15.0.3.1, 16.0.3, 19.0.1  
CVE-2023-1436 Oracle Retail Merchandising System Security (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.1.3, 15.0.3, 16.0.3, 19.0.1  
CVE-2023-1436 Oracle Retail Sales Audit Other (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.1.3.1, 15.0.3.1, 16.0.3, 19.0.1  
CVE-2023-34981 Oracle Retail Xstore Point of Service Xenvironment (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 19.0.5, 20.0.4, 21.0.3, 22.0.1, 23.0.1  
CVE-2023-2976 Oracle Retail Xstore Point of Service Xenvironment (Google Guava) None No 7.1 Local Low Low None Un-
changed
High High None 19.0.5, 20.0.4, 21.0.3, 22.0.1, 23.0.1  
CVE-2022-31160 Oracle Retail Customer Management and Segmentation Foundation Internal Operations (jQueryUI) HTTP Yes 6.1 Network Low None Required Changed Low Low None 19.0.0.9  
CVE-2023-48795 Oracle Retail Customer Management and Segmentation Foundation Internal Operations (Apache Mina SSHD) SSH Yes 5.9 Network High None None Un-
changed
None High None 19.0.0.9  

 

Oracle Siebel CRM Risk Matrix

This Critical Patch Update contains 1 new security patch for Oracle Siebel CRM.  This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-2976 Siebel Apps - Public Sector Other (Google Guava) None No 7.1 Local Low Low None Un-
changed
High High None 23.7 and prior  

 

Oracle Supply Chain Risk Matrix

This Critical Patch Update contains 6 new security patches for Oracle Supply Chain.  3 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2024-21092 Oracle Agile Product Lifecycle Management for Process Product Quality Management HTTP No 8.1 Network Low Low None Un-
changed
High High None 6.2.4.2  
CVE-2023-46589 Oracle Agile PLM Security (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 9.3.6  
CVE-2023-24998 Oracle Transportation Management Install (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 6.5.2  
CVE-2022-34169 Oracle Transportation Management Install (Apache Xalan-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 6.5.2  
CVE-2024-21091 Oracle Agile Product Lifecycle Management for Process Data Import HTTP No 6.5 Network Low Low None Un-
changed
High None None 6.2.4.2  
CVE-2023-42503 Oracle Transportation Management Install (Apache Tika) None No 5.5 Local Low None Required Un-
changed
None None High 6.5.2, 6.5.3  

 

Oracle Support Tools Risk Matrix

This Critical Patch Update contains 6 new security patches for Oracle Support Tools.  All of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2023-1370 OSS Support Tools DA - Diagnostic Assistant (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 2.12.44  
CVE-2023-1370 OSS Support Tools RDA - Remote Diagnostic Agent (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.1.23.1.17  
CVE-2023-1370 OSS Support Tools STB - Services Tools Bundle (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.1.23.1.17  
CVE-2023-48795 OSS Support Tools DA - Diagnostic Assistant (Apache Mina SSHD) SSH Yes 5.9 Network High None None Un-
changed
None High None 2.12.45  
CVE-2023-48795 OSS Support Tools RDA - Remote Diagnostic Agent (Apache Mina SSHD) SSH Yes 5.9 Network High None None Un-
changed
None High None 24.1.24.1.16  
CVE-2023-48795 OSS Support Tools STB - Services Tools Bundle (Apache Mina SSHD) SSH Yes 5.9 Network High None None Un-
changed
None High None 24.1.24.1.16  

 

Oracle Systems Risk Matrix

This Critical Patch Update contains 22 new security patches for Oracle Systems.  16 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2022-42920 Oracle Solaris Cluster Tools (Apache Commons BCEL) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 4  
CVE-2022-42920 Oracle StorageTek Tape Analytics (STA) Core (Apache Commons BCEL) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 2.5  
CVE-2022-34381 Oracle StorageTek Tape Analytics (STA) Application Server (BSAFE Crypto-J) HTTPS Yes 9.8 Network Low None None Un-
changed
High High High 2.5  
CVE-2020-35168 Oracle StorageTek Tape Analytics (STA) Application Server (Dell BSAFE Micro Edition Suite) HTTPS Yes 9.8 Network Low None None Un-
changed
High High High 2.5  
CVE-2024-20999 Oracle Solaris Zones None No 8.2 Local Low High None Changed High High High 11  
CVE-2024-21059 Oracle Solaris Utility None No 7.8 Local High Low None Changed High High High 11  
CVE-2022-42890 Oracle Solaris Cluster Tools (Apache Batik) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 4  
CVE-2023-24998 Oracle Solaris Cluster Tools (Apache Commons FileUpload) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 4  
CVE-2022-45688 Oracle Solaris Cluster Tools (JSON-java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 4  
CVE-2023-1436 Oracle Solaris Cluster Tools (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 4  
CVE-2022-24839 Oracle Solaris Cluster Tools (NekoHTML) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 4  
CVE-2022-42003 Oracle Solaris Cluster Tools (jackson-databind) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 4  
CVE-2023-1370 Oracle Solaris Cluster Tools (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 4  
CVE-2023-1436 Oracle StorageTek Tape Analytics (STA) Application Server (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 2.5  
CVE-2022-24839 Oracle StorageTek Tape Analytics (STA) Core (NekoHTML) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 2.5  
CVE-2021-37533 Oracle Solaris Cluster Tools (Apache Commons Net) HTTP Yes 6.5 Network Low None Required Un-
changed
High None None 4  
CVE-2023-20863 Oracle Solaris Cluster Tools (Spring Framework) HTTP No 6.5 Network Low Low None Un-
changed
None None High 4  
CVE-2024-21104 Oracle ZFS Storage Appliance Kit Core None No 6.5 Local Low High Required Un-
changed
High High High 8.8  
CVE-2022-36033 Oracle Solaris Cluster Tools (jsoup) HTTP Yes 6.1 Network Low None Required Changed Low Low None 4  
CVE-2021-36374 Oracle Solaris Cluster Tools (Apache Ant) None No 5.5 Local Low None Required Un-
changed
None None High 4  
CVE-2023-1370 Oracle StorageTek Tape Analytics (STA) Core (json-smart) HTTP Yes 5.3 Network Low None None Un-
changed
None None Low 2.5  
CVE-2024-21105 Oracle Solaris Utility None No 2.0 Local Low High Required Un-
changed
Low None None 11  

Additional CVEs addressed are:

  • The patch for CVE-2020-35168 also addresses CVE-2020-29508, CVE-2020-35163, CVE-2020-35164, CVE-2020-35166, and CVE-2020-35167.
  • The patch for CVE-2021-36374 also addresses CVE-2021-36373.
  • The patch for CVE-2022-42003 also addresses CVE-2022-42004.
  • The patch for CVE-2022-42890 also addresses CVE-2022-41704.

 

Oracle Utilities Applications Risk Matrix

This Critical Patch Update contains 2 new security patches, plus additional third party patches noted below, for Oracle Utilities Applications.  Both of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2020-25638 Oracle Utilities Application Framework General (hibernate-core) HTTP Yes 7.4 Network High None None Un-
changed
High High None 4.3.0.3.0-4.3.0.6.0, 4.4.0.0.0, 4.4.0.2.0, 4.4.0.3.0, 4.5.0.0.0, 4.5.0.1.1, 4.5.0.1.2  
CVE-2023-44487 Oracle Utilities Network Management System Monitoring: High Availability (Netty) HTTP Yes 5.3 Network Low None None Un-
changed
None None Low 2.5.0.1, 2.5.0.2, 2.6.0.0, 2.6.0.1  

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Utilities Network Management System
    • Internal Operations (Apache Xerces-C++): CVE-2023-37536 [VEX Justification: inline_mitigations_already_exist].
    • Monitoring: High Availability (Apache ZooKeeper): CVE-2023-44981 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Virtualization Risk Matrix

This Critical Patch Update contains 13 new security patches for Oracle Virtualization.  1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2024-21112 Oracle VM VirtualBox Core None No 8.8 Local Low Low None Changed High High High Prior to 7.0.16  
CVE-2024-21113 Oracle VM VirtualBox Core None No 8.8 Local Low Low None Changed High High High Prior to 7.0.16  
CVE-2024-21114 Oracle VM VirtualBox Core None No 8.8 Local Low Low None Changed High High High Prior to 7.0.16  
CVE-2024-21115 Oracle VM VirtualBox Core None No 8.8 Local Low Low None Changed High High High Prior to 7.0.16  
CVE-2024-21103 Oracle VM VirtualBox Core None No 7.8 Local Low Low None Un-
changed
High High High Prior to 7.0.16 See Note 1
CVE-2024-21111 Oracle VM VirtualBox Core None No 7.8 Local Low Low None Un-
changed
High High High Prior to 7.0.16 See Note 2
CVE-2024-21116 Oracle VM VirtualBox Core None No 7.8 Local Low Low None Un-
changed
High High High Prior to 7.0.16 See Note 1
CVE-2024-21110 Oracle VM VirtualBox Core None No 7.3 Local Low Low Required Un-
changed
High High High Prior to 7.0.16  
CVE-2024-21107 Oracle VM VirtualBox Core None No 6.7 Local Low High None Un-
changed
High High High Prior to 7.0.16 See Note 2
CVE-2024-21106 Oracle VM VirtualBox Core None No 6.5 Local Low Low None Changed None None High Prior to 7.0.16  
CVE-2024-21121 Oracle VM VirtualBox Core None No 6.5 Local Low Low None Changed High None None Prior to 7.0.16  
CVE-2024-21109 Oracle VM VirtualBox Core HTTP Yes 5.9 Network High None None Un-
changed
High None None Prior to 7.0.16  
CVE-2024-21108 Oracle VM VirtualBox Core None No 3.3 Local Low Low None Un-
changed
Low None None Prior to 7.0.16  

Notes:

  1. This vulnerability applies to Linux hosts only.
  2. This vulnerability applies to Windows hosts only.