Lucene search

K
qualysblogDiksha OjhaQUALYSBLOG:A7AC439F54FAA5134D3CD2105BE77EFB
HistoryJan 17, 2024 - 3:29 p.m.

Oracle Patch Update, January 2024 Security Update Review

2024-01-1715:29:33
Diksha Ojha
blog.qualys.com
19
oracle
critical patch update
january 2024
security
financial services
communications
vulnerabilities
non-oracle cves
third-party components
cvss base score
oracle database
audit vault
database firewall
big data spatial
graph
essbase
goldengate
graph server
client
nosql database
products
qualys qid coverage
oracle weblogic
java se
solaris
mysql
hypertext transfer protocol
coherence
exploitable vulnerabilities

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.971 High

EPSS

Percentile

99.8%

Oracle has released its first quarterly edition of Critical Patch Update, which contains patches for 389 security vulnerabilities. Some of the vulnerabilities addressed in this update impact more than one product. These patches address vulnerabilities in a wide range of product families, including Oracle code and third-party components included in Oracle products.

In the first quarterly Oracle Critical Patch Update, Oracle Financial Services Applications received the highest number of patches, 71, constituting 18% of the total patches released. Oracle Communications and Oracle Communications Applications followed, with 55 and 43 security patches, respectively.

297 of the 389, i.e.,76% of security patches, are for non-Oracle CVEs, which are security fixes for issues in third-party products such as open-source components included and exploitable in the context of their Oracle product distributions.

This month’s batch of security patches contains 15 updates for Oracle Database products. Product-wise distribution is as follows:

  • Three new security updates for Oracle Database Server with a maximum reported CVSS Base Score of 6.5.
  • None of these updates apply to client-only deployments of the Oracle Database.
  • Five new security updates for Oracle Audit Vault and Database Firewall with a maximum reported CVSS Base Score of 7.6.
  • One new security update for Oracle Big Data Spatial and Graph with a maximum reported CVSS Base Score of 7.5.
  • Three new security updates for Oracle Essbase with a maximum reported CVSS Base Score of 9.8.
  • One new security update for Oracle GoldenGate with a maximum reported CVSS Base Score of 3.7.
  • One new security update for Oracle Graph Server and Client with a maximum reported CVSS Base Score of 7.5.
  • One new security update for Oracle NoSQL Database with a maximum reported CVSS Base Score of 6.5.

In these security updates, Oracle has covered product families, including Oracle Database Server, Oracle Audit Vault and Database Firewall, Oracle Big Data Spatial and Graph, Oracle Essbase, Oracle GoldenGate, Oracle Graph Server and Client, Oracle NoSQL Database, Oracle Commerce, Oracle Communications Applications, Oracle Communications, Oracle Construction and Engineering, Oracle E-Business Suite, Oracle Enterprise Manager, Oracle Financial Services Applications, Oracle Fusion Middleware, Oracle Analytics, Oracle Hyperion, Oracle Java SE, Oracle JD Edwards, Oracle MySQL, Oracle PeopleSoft, Oracle Retail Applications, Oracle Siebel CRM, Oracle Supply Chain, Oracle Systems, Oracle Utilities Applications.

Qualys QID Coverage

Qualys has released 6 QIDs mentioned in the table below:

QIDs Title
87550 Oracle WebLogic Server Multiple Vulnerabilities (CPUJAN2024)
378947 Oracle Java Standard Edition (SE) Critical Patch Update - January 2024 (CPUJAN2024)
296107 Oracle Solaris 11.4 Support Repository Update (SRU) 65.157.1 Missing (CPUJAN2024)
20401 Oracle Database 21c Critical Patch Update - January 2024
20398 Oracle MySQL JAN 2024 Critical Patch Update (CPUJAN2024)
379266 Oracle Hypertext Transfer Protocol (HTTP) Server Multiple Vulnerabilities (CPUJAN2024)
379267 Oracle Coherence January 2024 Critical Patch Update (CPUJAN2024)

Notable Oracle Vulnerabilities Patched

Oracle Financial Services Applications

This Critical Patch Update for Oracle Financial Services Applications contains 71 security patches.** **Out of 71, 54 vulnerabilities can be exploited over a network without user credentials.

CVE-2023-46604, CVE-2022-36944, CVE-2023-34034, CVE-2022-31692, and CVE-2022-42920 have critical severity ratings and CVSS score of 9.8. A remote attacker may exploit the vulnerability in a low-complexity network attack.

Oracle Communications

This Critical Patch Update for Oracle Communications contains 55 new security patches plus additional third-party patches. 43 of these vulnerabilities can be remotely exploitable without authentication.

CVE-2022-48174, CVE-2023-34034, CVE-2023-46604, CVE-2023-50164, CVE-2023-44981, and CVE-2021-46848 in different Oracle Communications products have critical severity ratings and CVSS scores of 9.1 and 9.8.

Oracle Communications Applications

This Critical Patch Update for Oracle Communications Applications contains 43 new security patches. 25 of these vulnerabilities can be remotely exploitable without authentication.

CVE-2022-36944, CVE-2022-42920, CVE-2022-1471, CVE-2023-34034, and CVE-2023-44981 in Oracle Communications BRM - Elastic Charging Engine, Oracle Communications Service Catalog and Design, and Oracle Communications Unified Inventory Management have critical severity ratings and CVSS scores of 9.1 and 9.8.

Oracle MySQL

This Critical Patch Update for Oracle MySQL contains 40 security patches. 12 vulnerabilities can be exploited over a network without requiring user credentials.

CVE-2023-38545 and CVE-2023-50164in the MySQL Cluster and MySQL Enterprise Monitor have the critical severity rating and the highest CVSS score of 9.8. The vulnerability can be exploited remotely by an attacker in a low-complexity attack.

Oracle Fusion Middleware

This Critical Patch Update for Oracle Fusion Middleware contains 39 security patches plus additional third-party patches.** **29 of these vulnerabilities may be remotely exploitable without authentication.

CVE-2023-46604, CVE-2023-38545, and CVE-2022-23221 in Oracle Enterprise Data Quality, Oracle HTTP Server, and Oracle SOA Suite have critical severity ratings and CVSS score of 9.8.

Oracle Retail Applications

This Critical Patch Update for the Oracle Database Server contains six security patches. Five of these vulnerabilities may be exploited over a network without requiring user credentials.

CVE-2022-42920 in the Oracle Retail Advanced Inventory Planning has critical severity ratings and a CVSS score of 9.8.

Discover and Prioritize Vulnerabilities in Vulnerability Management, Detection & Response (VMDR)

Qualys VMDR automatically detects new Patch Tuesday vulnerabilities using continuous Knowledgebase (KB) updates.

You can see all your impacted hosts by these vulnerabilities using the following QQL query:

vulnerabilities.vulnerability: ( qid:87550 OR qid:378947 OR qid:296107 OR qid:20401 OR qid:20398 OR qid:379266 )

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.971 High

EPSS

Percentile

99.8%