Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Oracle’s July 2020 CPU Includes 443 New Patches

Oracle this week released its quarterly Critical Patch Update (CPU), which includes a total of 443 new security fixes. More than half of the addressed vulnerabilities are remotely exploitable without authentication.

Oracle this week released its quarterly Critical Patch Update (CPU), which includes a total of 443 new security fixes. More than half of the addressed vulnerabilities are remotely exploitable without authentication.

This is a record-breaking CPU not only in terms of number of patches (the first to include over 400 fixes), but also in regard to the amount of critical flaws addressed: approximately 100 of the patches deal with vulnerabilities with a CVSS score above 9 (roughly 70 patch bugs featuring a CVSS score of 9.8 or higher).

The most severe of these security flaws are two remotely exploitable issues in Oracle’s SD-WAN Aware and SD-WAN Edge solutions, which are tracked as CVE-2020-14701 and CVE-2020-14606, respectively, and which feature a CVSS score of 10.

Oracle is the third software vendor to patch vulnerabilities with the highest possible CVSS score this week, after SAP and Microsoft fixed one such bug each.

Oracle’s Communications Applications received the largest number of patches this month, at 60, with 17 of the vulnerabilities rated critical severity. Forty-six of the patched issues can be exploited by remote, unauthenticated attackers, Oracle reveals in its advisory.

Many of the fixed bugs have been lurking in Communications Applications for years, with the oldest of them being identified in 2016 and 2017, but remaining unpatched despite being considered critical risk.

This month, 52 patches were released for vulnerabilities in Fusion Middleware, with 48 of the issues remotely exploitable without authentication. Several of these flaws were reported three years ago.

A significant number of patches were released for Retail Applications (47 fixes, 42 flaws exploitable remotely, without authentication), MySQL (40 patches, 6 remotely exploitable vulnerabilities), Financial Services Applications (38, 26), E-Business Suite (30, 24), Virtualization (25 fixes, no remotely exploitable flaw), Supply Chain (22, 18), and Construction and Engineering (20, 15).

Advertisement. Scroll to continue reading.

Applications that received fewer than 20 fixes include Database Server (19 patches, 1 issue that is remotely exploitable without authentication), Enterprise Manager (14, 10), Java SE (11, 11), PeopleSoft (11, 9), Systems (7, 1), JD Edwards (6, 6), Insurance Applications (6, 4), Siebel CRM (5, 5), Health Sciences Applications (4, 4), Commerce (4, 3), GraalVM (4, 3), Food and Beverage Applications (4, 0), GoldenGate (3, 1), Berkeley DB (3, 0), Hyperion (3, 0), Hospitality Applications (1, 1), iLearning (1, 1), Utilities Applications (1, 1), Global Lifecycle Management (1, 0), and TimesTen In-Memory Database (1, 0).

In its advisory, Oracle notes that many of the patches address additional vulnerabilities in the affected products, with the total number of fixed security flaws being much larger than the number of patches.

Additionally, the company underlines the importance of applying the available patches in a timely manner, revealing that it continues to receive reports on previously addressed flaws being actively targeted in malicious attacks.

“Oracle continues to periodically receive reports of attempts to maliciously exploit vulnerabilities for which Oracle has already released security patches. In some instances, it has been reported that attackers have been successful because targeted customers had failed to apply available Oracle patches,” the company notes.

Related: Oracle EBS Vulnerabilities Allow Hackers to Tamper With Financial Records

Related: Oracle’s April 2020 Critical Patch Update Brings 397 Security Fixes

Related: Oracle’s January 2020 CPU Delivers 334 New Patches

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.