Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Oracle’s October 2019 Critical Patch Update Includes 219 Fixes

Oracle this week announced the release of its last Critical Patch Update of 2019, which includes a total of 219 new security fixes across various product families.

Oracle this week announced the release of its last Critical Patch Update of 2019, which includes a total of 219 new security fixes across various product families.

More than 140 of the vulnerabilities addressed this month can be exploited remotely without authentication. Nineteen of the patches were issued for vulnerabilities that are considered Critical severity, featuring a CVSS score above 9.0.

This month, Fusion Middleware has seen the largest number of security patches, at 37. According to Oracle’s advisory, 31 of the fixed security issues are remotely exploitable without authentication.

MySQL saw the release of 34 security patches, with 9 flaws remotely exploitable without authentication, while Java SE received 20 patches, all of the addressed vulnerabilities being remotely exploitable by unauthenticated attackers.

Other products to have received numerous security patches include Construction and Engineering (13 patches – 11 vulnerabilities remotely exploitable without authentication), PeopleSoft (13 – 10), Retail Applications (12 – 9), Systems Risk (12 – 7), Database Server (10 – 2), Virtualization (11 – 0), E-Business Suite (10 – 10), Enterprise Manager (7– 5), Financial Services Applications (7 – 4), and Food and Beverage Applications (7 – 3).

Security fixes were also released for Policy Automation (4 patches – 4 security bugs remotely exploitable without authentication), Siebel CRM (4 – 4), Supply Chain (3 – 3), GraalVM (3 – 2), Hospitality Applications (3 – 2), Hyperion (3 – 0), Health Sciences Applications (2 – 2), Support Tools (2 – 2), JD Edwards (1 – 1), and NoSQL Database (1 – 1).

Many of the patches released this month address additional vulnerabilities in the affected products, Oracle has revealed.

“Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply Critical Patch Update security patches as soon as possible,” the company notes.

Advertisement. Scroll to continue reading.

Customers that have skipped one or more Critical Patch Updates are advised to review previously released advisories to determine if they are vulnerable.

They should also apply the appropriate security fixes as soon as possible, given that threat actors have been known to target Oracle products.

Oracle’s Critical Patch Updates are released every three months. The next one will be published on January 14, 2020.

Related: Oracle Launches New Services to Secure the Cloud

Related: Oracle’s July 2019 CPU Includes 319 Fixes

Related: Oracle Releases 297 Fixes in April 2019 Critical Patch Update

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.