- New Levels, New Devils: The Multifaceted Extortion Tactics Keeping Ransomware Alive
- Elden Ring, 2022's Game of the Year, hits a record low price of $20 on Amazon for Black Friday
- This is the best car diagnostic tool I've ever used, and it's only $54 in this Black Friday deal
- This robot vacuum has a side-mounted handheld vacuum and is $380 off for Black Friday
- This 2 TB Samsung 990 Pro M.2 SSD is on sale for $160 this Black Friday
Oracle January 2023 Critical Patch Update Addresses 183 CVEs
Oracle addresses 183 CVEs in its first quarterly update of quarterly with 327 patches, including 71 critical updates.
Background
On January 17, Oracle released its
This quarter’s update includes 71 critical patches across 32 CVEs.
Severity | Issues Patched | CVEs |
---|---|---|
Critical | 71 | 32 |
High | 146 | 74 |
Medium | 104 | 71 |
Low | 6 | 6 |
Total | 327 | 183 |
Analysis
This quarter, the Oracle Spatial Studio product family contained the highest number of patches at 79, accounting for 24.1% of the total patches, followed by Oracle E-Business Suite at 50 patches, which accounted for 15.3% of the total patches.
Of the 327 patches, 49 patch CVEs released from 2018 – 2021, 10 of which were given a CVSSv3 score greater than 9. This means legacy vulnerabilities account for 14.9% of the total patches and 14.1% of critical patches. These 49 patches include 5 patches for CVE-2021-44832, a Log4j vulnerability released at the end of December 2021, and though it was given a lower CVSSv3 and is less likely to be exploited than Log4Shell, its inclusion highlights that there are still Log4j vulnerabilities in many applications used in production environments.
A full breakdown of the patches for this quarter can be seen in the following table, which also includes a count of vulnerabilities that can be exploited over a network without authentication.
Oracle Product Family | Number of Patches | Remote Exploit without Authentication |
---|---|---|
Oracle Spatial Studio | 79 | 63 |
Oracle E-Business Suite | 50 | 39 |
Oracle Graph Server and Client | 39 | 31 |
Oracle Hyperion | 37 | 8 |
Oracle Communications | 16 | 12 |
Oracle Commerce | 12 | 10 |
Oracle Insurance Applications | 12 | 10 |
Oracle Database Server | 9 | 1 |
Oracle MySQL | 8 | 5 |
Oracle TimesTen In-Memory Database | 7 | 4 |
Oracle Construction and Engineering | 7 | 2 |
Oracle Siebel CRM | 7 | 7 |
Oracle PeopleSoft | 6 | 6 |
Oracle Supply Chain | 6 | 1 |
Oracle Financial Services Applications | 4 | 2 |
Oracle HealthCare Applications | 4 | 4 |
Oracle Essbase | 3 | 0 |
Oracle Communications Applications | 3 | 2 |
Oracle Big Data Graph | 2 | 1 |
Oracle GoldenGate | 2 | 2 |
Oracle Enterprise Manager | 2 | 2 |
Oracle Fusion Middleware | 2 | 2 |
Oracle Hospitality Applications | 2 | 1 |
Oracle JD Edwards | 2 | 1 |
Oracle Retail Applications | 2 | 1 |
Oracle Global Lifecycle Management | 1 | 0 |
Oracle Food and Beverage Applications | 1 | 0 |
Oracle Health Sciences Applications | 1 | 1 |
Oracle Java SE | 1 | 1 |
Solution
Customers are advised to apply all relevant patches in this quarter’s CPU. Please refer to the January 2023 advisory for full details.
Identifying affected systems
A list of Tenable plugins to identify these vulnerabilities will appear here as they’re released. This link uses a search filter to ensure that all matching plugin coverage will appear as it is released.
Get more information
Join Tenable’s Security Response Team on the Tenable Community.
Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.
Get a free 30-day trial of Tenable.io Vulnerability Management.