Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Oracle’s October 2021 CPU Includes 419 Security Patches

Oracle on Tuesday announced the release of its latest quarterly Critical Patch Update (CPU), which includes a total of 419 security patches for vulnerabilities across the company’s portfolio.

Just over half of the patches address vulnerabilities that could be exploited remotely without authentication, Oracle announced.

Oracle on Tuesday announced the release of its latest quarterly Critical Patch Update (CPU), which includes a total of 419 security patches for vulnerabilities across the company’s portfolio.

Just over half of the patches address vulnerabilities that could be exploited remotely without authentication, Oracle announced.

Of the 419 new security patches in the October 2021 CPU, 36 deal with critical vulnerabilities, with one of them featuring a CVSS score of 10. The CPU also addresses 60 vulnerabilities that feature a CVSS score between 8 and 9.

Oracle Communications received the largest number of patches in this CPU, at 71. Of these, 56 vulnerabilities could be exploited remotely without authentication.

MySQL also received a large number of fixes, namely 66. Exploitation of 10 of the addressed issues can be done remotely, without authentication.

Financial Services Applications received 44 security patches (26 of the vulnerabilities could be exploited by remote, unauthenticated attackers), while Fusion Middleware received 38 (30 security holes remotely exploitable without authentication).

Other Oracle software to have received more than ten security fixes includes Retail Applications (26 patches – including 9 flaws remotely exploitable without authentication), Communications Applications (19 – 14), E-Business Suite (18 – 4), PeopleSoft (17 – 8), Insurance Applications (16 – 11), Java SE (15 – 13), Construction and Engineering (12 – 7), and JD Edwards (11 – 8).

Oracle also released security patches for Commerce, Database Server, Essbase, Enterprise Manager, GoldenGate, Graph Server and Client, Health Sciences Applications, Hospitality Applications, Hyperion, REST Data Services, Secure Backup, Siebel CRM, Supply Chain, Systems, Utilities Applications, and Virtualization.

Advertisement. Scroll to continue reading.

The company announced that, while no new patches were released for Global Lifecycle Management, NoSQL, Spatial Studio, and SQL Developer, updates rolling out for them address third-party vulnerabilities.

Some of the security patches released for other Oracle software address additional vulnerabilities as well, including in third-party components.

As usual, Oracle urges users and administrators to apply the newly released patches in a timely manner, warning that attackers are constantly targeting known vulnerabilities in its products, for which fixes are available.

“In some instances, it has been reported that attackers have been successful because targeted customers had failed to apply available Oracle patches. Oracle therefore strongly recommends that customers remain on actively-supported versions and apply Critical Patch Update security patches without delay,” the company says.

Oracle plans to release the next quarterly CPU on January 18, 2022.

Related: Oracle Releases July 2021 CPU With 342 Security Patches

Related: Oracle Delivers 390 Security Fixes With April 2021 CPU

Related: Oracle’s January 2021 CPU Contains 329 New Security Patches

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.