Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Oracle Plans Massive Security Update

Oracle is planning a massive security update for Tuesday with fixes for more than 100 vulnerabilities impacting the company’s products.

Oracle is planning a massive security update for Tuesday with fixes for more than 100 vulnerabilities impacting the company’s products.

Oracle October 2012 Security UpdatesAll totaled, there are 109 security bugs being swatted by the update. Twenty-six of the vulnerabilities are in Oracle Fusion Middleware, 13 of which are remotely exploitable without authentication. Among the Fusion Middleware components affected are Oracle Application Server Single Sign-On, Oracle BI Publisher and Oracle JRockit. The highest CVSS Base Score of vulnerabilities affecting Oracle Fusion Middleware is 10.0.

The CVSS Base Score for the five security fixes for the Oracle Database Server also is 10, the highest rating possible.

“[One] of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password,” Oracle said in the advisory. “[Two] of these fixes are applicable to client-only installations, i.e., installations that do not have the Oracle Database Server installed.”

After the Fusion Middleware suite, the next largest batch of vulnerabilities fixed in the update resides in the Oracle Sun Products suite, where a total of 18 bugs are being patched. Three of the vulnerabilities are remotely exploitability without a password or username. The highest CVSS Base Score of vulnerabilities affecting Oracle Sun Products Suite is 7.8.

“All affected components have one or more vulnerabilities that can be exploited remotely without authentication,” blogged Amol Sarwate, director of vulnerability labs for Qualys.

“Overall, this is a big release that will keep system administrators busy on all fronts,” he added.

Other products affected by the release include: nine security fixes for the Oracle E-Business Suite; nine for the Oracle Supply Chain Products suite; nine for Oracle PeopleSoft products; 14 security fixes for Oracle MySQL; two for Oracle Siebel CRM; two for Oracle Industry Applications; 13 for Oracle Financial Services Software; and two for Oracle Virtualization software.

Due to the threat posed by a successful attack, Oracle “strongly recommends” customers apply the critical update fixes as soon as possible, the company said in the pre-patch advisory. 

Advertisement. Scroll to continue reading.
Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.