

Multiple Apache Kylin Vulnerabilities
October 3, 2025
CISA Alerts on Actively Exploited Windows Privilege Escalation Vulnerability
October 7, 2025
Multiple Apache Kylin Vulnerabilities
October 3, 2025
CISA Alerts on Actively Exploited Windows Privilege Escalation Vulnerability
October 7, 2025Severity
High
Analysis Summary
The recent data theft and extortion campaign targeting Oracle E-Business Suite (EBS) customers has been confirmed to be the work of the Cl0p ransomware group, which exploited a previously unknown zero-day vulnerability (CVE-2025-61882). Oracle has acknowledged the issue, confirming that the attackers leveraged this flaw for remote code execution (RCE) against unpatched EBS instances.
The campaign surfaced when a security firm reported that executives from multiple organizations using Oracle EBS received extortion emails claiming that sensitive data had been stolen from their systems. The messages urged victims to contact the attackers, who were later confirmed to be Cl0p, a group known for exploiting zero-days in MOVEit, Cleo, and Fortra file transfer systems.
According to researcher, Cl0p exfiltrated data from EBS customers in August 2025 and began sending extortion messages in late September. While Oracle initially attributed the incident to previously patched vulnerabilities, it later confirmed the existence of the critical zero-day affecting Oracle EBS versions 12.2.3–12.2.14. The flaw resides in the BI Publishing Integration component of Oracle Concurrent Processing and carries a CVSS score of 9.8, allowing unauthenticated RCE.
Oracle has since released security patches to help organizations detect breaches and mitigate exposure. However, reseachers warned that due to widespread exploitation, other threat actors are likely to adopt these vulnerabilities in upcoming campaigns.
Carmakal cautioned that even patched systems might have been compromised before updates were applied and advised all Oracle EBS users to investigate for prior intrusion. Meanwhile, groups such as Scattered Spider and ShinyHunters are suspected of potential involvement, as they recently posted what appear to be EBS exploit details on their new Telegram channel despite previously announcing their retirement.
Impact
- Remote Code Execution
- Unauthorized Access
Indicators of Compromise
CVE
CVE-2025-61882
Affected Vendors
Affected Products
- Oracle E-Business Suite 12.2.3-12.2.14
Remediation
- Apply Oracle’s latest security patches immediately, closing the zero-day CVE-2025-61882 and related vulnerabilities.
- Conduct forensic analysis of EBS systems, check for indicators of compromise and unauthorized access.
- Revoke and rotate all credentials, API keys, and tokens potentially exposed during the breach.
- Monitor network and application logs, detect unusual access or data exfiltration patterns.
- Restrict external access to Oracle EBS, limit exposure to trusted IP ranges or VPN connections.
- Disable or harden the BI Publishing Integration component until fully patched.
- Implement web application firewalls and intrusion detection rules, block exploitation attempts.
- Audit privileged accounts, enforce least privilege and review administrator activity.
- Enable multi-factor authentication for Oracle EBS and related administrative interfaces.
- Backup critical data securely and verify recovery integrity in case of ransomware impact.
- Isolate affected systems from the network to prevent lateral movement.
- Update incident response plans to include Oracle EBS-specific compromise scenarios.
- Notify impacted stakeholders and clients, provide transparency and guidance on remediation.
- Engage external cybersecurity experts for compromise assessment and containment.
- Train system administrators to recognize and respond to extortion attempts.
- Validate integrity of application configurations and database schemas post-patching.
- Strengthen patch management policies to reduce exposure time to future zero-days.
- Conduct post-incident security review to address systemic weaknesses and improve defenses.








