Hacking

Oracle July 2017 Critical Patch Update addresses record-breaking 308 issues

Oracle just released the July 2017 Critical Patch Update (CPU) to address a total of 308 flaws in its solutions, it’s a record for the IT giant.

Oracle issued its quarterly update, the July 2017 Critical Patch Update (CPU), that addresses 308 security vulnerabilities, 30 of them are rated as critical.

This July 2017 Critical Patch Update (CPU) addressed security vulnerabilities in 22 Oracle products, including Oracle Database Server, Oracle Enterprise Manager, Oracle Fusion Middleware, Oracle Hyperion, Oracle E-Business Suite, Oracle Industry Applications (Communications, Retail, and Hospitality), Oracle Primavera, Oracle Sun Products, Oracle Java SE, and Oracle MySQL.

27 out of 308 vulnerabilities addressed by Oracle were classified as critical flaws, they were rated with a CVSS score between 9.0 and 10.0, only one bug was rated 10. More than half of the issues addressed by the security patched can be exploited remotely without authentication.

One of the issues is a remote privilege escalation flaw tracked as CVE-2017-3632 in the Solaris CDE Calendar component. Other Solaris vulnerabilities could be exploited to power DDoS attacks or to allow unauthorized data alterations.

The Oracle Security update also addressed ten critical vulnerabilities in Java SE, nine of them rated 9.6. According to Oracle, 28 of 32 Java flaws “may be remotely exploitable without authentication”.

The CPU addressed 30 vulnerabilities in Oracle MySQL, 9 of them are remotely exploitable.

Experts are particularly concerned for about 30 vulnerabilities affecting PeopleSoft, 20 of them can be exploited over the network without user credentials.

The updates also fixed a critical flaw in Oracle WebLogic rated 10 and tracked as CVE-2017-10137 which could be exploited by hackers to elevate privileges.

One of the most severe issued in the E-Business Suite was an Information Disclosure flaw tracked as CVE-2017-10244. The issued can be exploited by an attacker “to exfiltrate sensitive business data without requiring a valid user account in the system,”

“This vulnerability is especially critical as an attacker would only need a web browser and network access to the EBS system to perform it. Any number of critical documents could be stored in the system including invoices, purchase orders, HR information and design documents to start. Even systems in DMZ mode do not ensure these systems are not vulnerable,” said Juan Perez-Etchegoyen, Onapsis CTO.

The huge number of vulnerabilities addressed by Oracle in the July 2017 Critical Patch Update (CPU) demonstrates how large is our surface of attack. Each flaw could be potentially exploited by attackers to break into one of the Oracle solutions.

Apply the security updates as soon as possible.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – July 2017 Critical Patch Update (CPU),Oracle)

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

7 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

8 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

18 hours ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

1 day ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

1 day ago

A flaw in the Forminator plugin impacts hundreds of thousands of WordPress sites

Japan's CERT warns of a vulnerability in the Forminator WordPress plugin that allows unrestricted file uploads…

1 day ago

This website uses cookies.