Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Exploitation of Oracle EBS Zero-Day Started 2 Months Before Patching

0
Medium
Exploit
Published: Wed Oct 08 2025 (10/08/2025, 07:45:54 UTC)
Source: SecurityWeek

Description

A critical zero-day vulnerability (CVE-2025-61882) in Oracle E-Business Suite's BI Publisher Integration component has been exploited in the wild since at least August 2025, two months before Oracle issued a patch. The flaw allows unauthenticated remote code execution, enabling attackers to compromise internet-exposed Oracle EBS instances. The Cl0p ransomware group, possibly alongside Russia-linked actors like Graceful Spider, has leveraged this vulnerability to steal large volumes of data and conduct extortion campaigns. Public release of a proof-of-concept exploit has increased the risk of widespread exploitation. Over 2,000 Oracle EBS instances remain exposed online, with many potentially unpatched, posing significant risk to organizations globally, including in Europe. The attack chain involves multiple complex bugs, indicating a sophisticated exploitation method. Defenders must urgently identify and patch vulnerable systems, monitor for indicators of compromise, and restrict internet exposure of Oracle EBS environments.

AI-Powered Analysis

AILast updated: 10/08/2025, 07:59:08 UTC

Technical Analysis

The security threat centers on a zero-day vulnerability identified as CVE-2025-61882 in the Oracle E-Business Suite (EBS), specifically affecting the BI Publisher Integration component within Oracle Concurrent Processing. This vulnerability allows unauthenticated attackers to execute remote code on vulnerable systems, effectively gaining full control without requiring prior authentication or user interaction. The flaw was actively exploited by threat actors starting at least two months before Oracle released a patch in October 2025, with exploitation traced back to August 9, 2025. The Cl0p ransomware group has been confirmed as a primary actor leveraging this vulnerability, conducting extortion campaigns by stealing sensitive data from compromised Oracle EBS instances. CrowdStrike attributes some attacks with moderate confidence to a Russia-linked group known as Graceful Spider, which has ties to Cl0p operations. Additionally, other groups such as ShinyHunters and Scattered Spider (now Scattered LAPSUS$ Hunters) have published proof-of-concept exploits, increasing the risk of broader exploitation by multiple threat actors. The exploit chain is complex, involving at least five distinct bugs chained together to achieve pre-authenticated remote code execution, demonstrating high attacker skill. Internet-wide scans reveal over 2,000 Oracle EBS instances exposed online, with more than 570 potentially vulnerable and unpatched. The vulnerability's critical nature is underscored by its CVSS score of 9.8, indicating severe impact on confidentiality, integrity, and availability. The public availability of exploit code and the presence of numerous exposed targets create a high-risk environment for organizations using Oracle EBS, especially those with internet-facing deployments.

Potential Impact

European organizations using Oracle E-Business Suite face significant risks from this vulnerability. Successful exploitation can lead to complete system compromise, data theft, and operational disruption. Given Oracle EBS's role in critical business processes such as finance, supply chain, and human resources, breaches could result in severe financial losses, regulatory penalties under GDPR for data breaches, and reputational damage. The extortion tactics employed by Cl0p amplify the threat by combining data theft with ransomware-style demands, potentially halting business operations. The presence of multiple threat actors and public exploit code increases the likelihood of widespread attacks. Organizations with internet-exposed Oracle EBS instances are particularly vulnerable, as attackers do not require authentication or user interaction. The complexity and sophistication of the exploit chain suggest that even well-defended environments could be at risk if patches are not applied promptly. The threat also poses risks to third-party service providers and supply chains relying on Oracle EBS, potentially causing cascading impacts across European industries.

Mitigation Recommendations

European organizations should immediately inventory all Oracle E-Business Suite instances, prioritizing those exposed to the internet. Apply Oracle's official patches for CVE-2025-61882 without delay, ensuring all components, especially BI Publisher Integration, are updated. Implement network segmentation to isolate Oracle EBS systems from direct internet access, employing firewalls and access control lists to restrict inbound traffic to trusted sources only. Deploy intrusion detection and prevention systems (IDS/IPS) with updated signatures to detect exploitation attempts. Monitor logs and network traffic for indicators of compromise associated with Cl0p and Graceful Spider activity, including unusual data exfiltration patterns and extortion communications. Conduct threat hunting exercises focused on the exploit chain's tactics and techniques. Consider deploying web application firewalls (WAFs) with custom rules to block exploit attempts. Engage in proactive threat intelligence sharing with industry peers and national cybersecurity centers to stay informed on emerging exploitation trends. Finally, develop and test incident response plans tailored to ransomware and data breach scenarios involving Oracle EBS.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://www.securityweek.com/exploitation-of-oracle-ebs-zero-day-started-2-months-before-patching/","fetched":true,"fetchedAt":"2025-10-08T07:58:49.745Z","wordCount":1117}

Threat ID: 68e619b98c782e8a5017e69f

Added to database: 10/8/2025, 7:58:49 AM

Last enriched: 10/8/2025, 7:59:08 AM

Last updated: 10/8/2025, 11:48:48 AM

Views: 15

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats