Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Oracle Releases July 2021 CPU With 342 Security Patches

Oracle on Tuesday announced the availability of a total of 342 new security patches as part of its July 2021 Critical Patch Update (CPU). More than half of the addressed vulnerabilities could be exploited remotely without authentication.

Oracle on Tuesday announced the availability of a total of 342 new security patches as part of its July 2021 Critical Patch Update (CPU). More than half of the addressed vulnerabilities could be exploited remotely without authentication.

Of all the vulnerabilities, approximately 50 are considered critical severity, with one of them featuring a CVSS score of 10, Oracle reveals in its advisory.

The most severe of these issues is CVE-2021-2244, a security bug in the Essbase Analytic Provider Services product of Oracle Essbase (JAPI) that could be exploited remotely without authentication and which could lead to the complete takeover of the affected product.

“Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Essbase Analytic Provider Services. While the vulnerability is in Essbase Analytic Provider Services, attacks may significantly impact additional products,” Oracle explains.

Fusion Middleware received the largest number of patches in this quarterly set of updates, to address a total of 48 vulnerabilities, including 35 that could be exploited by remote, unauthenticated attackers. Of these, 9 are critical-severity bugs, with CVSS scores of 9.8 and 9.9.

Other Oracle software to receive patches for a large number of vulnerabilities in the July 2021 CPU include MySQL (41 addressed issues – 10 of them exploitable remotely without authentication); Communications Applications (33 bugs – 22 remotely exploitable); Communications (26 – 23); Retail Applications (23 – 15); Financial Services Applications (22 – 17); E-Business Suite (17 – 3); and Database Server (16 – 1).

Other Oracle applications to have received patches this month include PeopleSoft, Systems Risk, Commerce, Construction and Engineering, Essbase, JD Edwards, Enterprise Manager, Java SE, Hyperion, and Virtualization, among others.

According to Oracle, the available workarounds include blocking network protocols that attackers may exploit. In some cases, removing privileges that are required for an attack to be successful should also mitigate the risks.

Advertisement. Scroll to continue reading.

Overall, however, Oracle urges customers to apply the available patches as soon as possible, as this would significantly reduce the threat posed by successful attacks. The tech giant also points out that it periodically receives reports of malicious targeting of vulnerabilities for which security patches were released in the past, but which remain unpatched by customers.

“Oracle therefore strongly recommends that customers remain on actively-supported versions and apply Critical Patch Update security patches without delay,” the company notes.

Related: Oracle Delivers 390 Security Fixes With April 2021 CPU

Related: Oracle’s January 2021 CPU Contains 329 New Security Patches

Related: Recent Oracle WebLogic Vulnerability Exploited to Deliver DarkIRC Malware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.