Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Supply Chain Security

Oracle Releases 349 New Security Patches With July 2022 CPU

Oracle on Tuesday announced that a total of 349 new security patches have been released as part of its July 2022 Critical Patch Update (CPU), including 230 for vulnerabilities that can be exploited by remote, unauthenticated attackers.

Oracle on Tuesday announced that a total of 349 new security patches have been released as part of its July 2022 Critical Patch Update (CPU), including 230 for vulnerabilities that can be exploited by remote, unauthenticated attackers.

This month’s CPU includes security patches for 64 critical-severity vulnerabilities, including four that have a CVSS score of 10. Of the remaining fixes, over 20 address vulnerabilities that have a CVSS score between 8 and 9.

The same as in April 2022, Oracle has continued to release patches that address CVE-2022-22965, the critical remote code execution (RCE) flaw in the Spring Framework, known as Spring4Shell and SpringShell.

Financial Services Applications received the largest number of fixes in this month’s set of quarterly patches, at 59. Of these, 38 resolve vulnerabilities that can be exploited remotely, without authentication.

Oracle Communications was the second most impacted product, with 56 new security patches, including 45 for bugs exploitable remotely by unauthenticated attackers.

Fusion Middleware (38 security patches – 32 for vulnerabilities remotely exploitable, without authentication) and MySQL (34 – 10) continued to receive a large number of fixes, followed by Supply Chain (24 – 19), Communications Applications (17 – 12), Retail Applications (17 – 13), Commerce (12 – 10) and PeopleSoft (11 – 9).

Other Oracle products that received patches this month include Database Server, Construction and Engineering, Systems, E-Business Suite, Enterprise Manager, Health Sciences Applications, JD Edwards, Java SE, and GoldenGate.

Oracle announced that the July 2022 CPU also resolves additional vulnerabilities for many of these applications. Furthermore, the company included third-party patches for these and other applications that did not receive new security fixes.

Advertisement. Scroll to continue reading.

Given that attacks targeting unpatched Oracle applications are not uncommon, customers are advised to apply the newly released fixes as soon as possible, to avoid falling victim to exploitation attempts.

Related: Oracle Releases 520 New Security Patches With April 2022 CPU

Related: Oracle’s First Security Updates for 2022 Include 497 Patches

Related: Oracle’s October 2021 CPU Includes 419 Security Patches

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.