Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Oracle Releases 297 Fixes in April 2019 Critical Patch Update

Oracle this week announced the release of 297 new security fixes as part of its April 2019 Critical Patch Update (CPU), two-thirds of which are remotely exploitable without authentication.

Oracle this week announced the release of 297 new security fixes as part of its April 2019 Critical Patch Update (CPU), two-thirds of which are remotely exploitable without authentication.

Fifty-three of the fixes patch critical vulnerabilities — with a CVSS score of above 9 — including 49 with a CVSS score of 9.8, Oracle’s advisory reveals.

Impacted products include Database Server, Communications Applications, E-Business Suite, Financial Services Applications, Fusion Middleware, Hospitality Applications, Java SE, MySQL, PeopleSoft Products, Retail Applications, and Virtualization, among others.

Fusion Middleware was impacted the most, with 53 fixes received this month, 42 of which may be remotely exploitable without authentication. Fourteen of these address critical vulnerabilities.

The second most impacted product this month was MySQL, with 45 received patches, including four resolving issues that may be remotely exploitable without authentication. The most severe of the vulnerabilities has a CVSS score of 7.5.

Next in line is the E-Business Suite, with 35 fixes, 33 of which address vulnerabilities that may be remotely exploitable without authentication. Twenty-seven of these feature a “high” severity rating (25 with a CVSS score of 8.2 and 2 with a CVSS score of 8.1).

Communications Applications received patches for 26 bugs, 19 of which may be remotely exploited without authentication. Nine of the vulnerabilities are considered “critical risk” (a CVSS score of 9.8).

This month, Oracle released 24 fixes for Retail Applications, with 20 of the addressed vulnerabilities being remotely exploitable without authentication. Six of the security flaws have a critical severity rating (CVSS score of 9.8).

Advertisement. Scroll to continue reading.

Other impacted products include Virtualization (15 patches – 3 for flaws remotely exploitable without authentication), Financial Services Applications (14 fixes – 13 remotely exploitable bugs), PeopleSoft Products (12 fixes – 8 remotely exploitable), and Enterprise Manager Products Suite (11 – 7).

Construction and Engineering Suite (8 fixes – 7 remotely exploitable), JD Edwards Products (8 – 7), Siebel CRM (8 – 6), Database Server (6 – 1), Utilities Applications (6 – 5), Hospitality Applications (5 – 5), Java SE (5 – 5), Supply Chain Products Suite (5 – 5), Commerce (3 – 3), Sun Systems Products Suite (3 – 2), Health Sciences Applications (2 – 1), Berkeley DB (1 – 0), Food and Beverage Applications (1 – 1), and Support Tools (1 – 1) received patches as well.

“Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply Critical Patch Update fixes as soon as possible. Until you apply the Critical Patch Update fixes, it may be possible to reduce the risk of successful attack by blocking network protocols required by an attack,” Oracle says.

Related: Oracle Patches 33 Critical Vulnerabilities With January Updates

Related: Oracle’s October 2018 Update Includes 301 Security Fixes

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.