Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Oracle EBS Under Fire as Cl0p Exploits CVE-2025-61882 in Real-World Attacks

0
Critical
Exploit
Published: Tue Oct 07 2025 (10/07/2025, 05:12:00 UTC)
Source: The Hacker News

Description

A critical remote code execution vulnerability (CVE-2025-61882) in Oracle E-Business Suite (EBS) is actively exploited by the Cl0p ransomware group (aka Graceful Spider) since August 2025. The exploit chain involves pre-authentication Server-Side Request Forgery (SSRF), CRLF injection, and malicious XSLT template uploads, enabling attackers to bypass authentication, execute arbitrary code, and deploy web shells for persistence and data exfiltration. The vulnerability has a CVSS score of 9. 8 and is listed in CISA's Known Exploited Vulnerabilities catalog. Exploitation enables attackers to steal sensitive data and conduct ransomware campaigns. European organizations using Oracle EBS are at high risk, especially those with internet-exposed EBS instances. Immediate patching, aggressive threat hunting, and network segmentation are critical to mitigate impact. Countries with significant Oracle EBS deployments and high-value targets are most likely affected.

AI-Powered Analysis

AILast updated: 10/07/2025, 11:51:08 UTC

Technical Analysis

CVE-2025-61882 is a critical vulnerability in Oracle E-Business Suite that allows unauthenticated remote code execution through a complex multi-step exploit chain. The attack begins with a crafted HTTP POST request to /OA_HTML/configurator/UiServlet, triggering a Server-Side Request Forgery (SSRF) that coerces the backend server to send arbitrary HTTP requests. This SSRF is combined with a CRLF injection to smuggle arbitrary HTTP headers, enabling the attacker to manipulate request framing and reuse TCP connections for stealth and reliability. The attacker then exploits the Oracle XML Publisher Template Manager by uploading a malicious XSLT template via GET and POST requests to /OA_HTML/RF.jsp and /OA_HTML/OA.jsp. When previewed, this template executes commands on the Java web server, establishing an outbound connection over port 443 to attacker-controlled infrastructure. This connection is used to deploy web shells, allowing persistent remote command execution and data exfiltration. CrowdStrike attributes the exploitation to the Cl0p ransomware group, which has been leveraging this flaw since August 2025 to steal data and conduct extortion. The vulnerability is highly critical due to its pre-authentication nature, ease of exploitation, and the sensitive nature of Oracle EBS environments. The Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-61882 to its Known Exploited Vulnerabilities catalog and urges immediate patching. The exploit's sophistication involves at least five distinct bugs chained together, demonstrating advanced attacker capabilities. The threat landscape includes potential mass exploitation by multiple groups, with Telegram channels sharing exploits and discussing collaboration among threat actors. The vulnerability's exploitation impacts confidentiality, integrity, and availability of critical enterprise systems, making it a severe risk for organizations relying on Oracle EBS.

Potential Impact

European organizations using Oracle E-Business Suite face significant risks from this vulnerability. Successful exploitation can lead to complete system compromise, unauthorized data access, and large-scale data exfiltration, including sensitive financial and operational information. The deployment of web shells enables persistent attacker presence, facilitating ransomware deployment or further lateral movement within networks. This can disrupt business operations, cause regulatory compliance violations (e.g., GDPR), and result in financial losses from ransom payments, remediation costs, and reputational damage. Given Oracle EBS's widespread use in sectors like finance, manufacturing, and public administration across Europe, the impact could be extensive. The threat is amplified by the vulnerability's pre-authentication nature, allowing attackers to exploit internet-facing EBS instances without credentials. The ongoing activity by Cl0p and potential for other groups to weaponize the exploit increases the urgency for European organizations to act swiftly. Failure to mitigate could lead to targeted ransomware campaigns and data breaches affecting critical infrastructure and key industries within Europe.

Mitigation Recommendations

1. Immediately apply the official Oracle patch for CVE-2025-61882 as released by Oracle. 2. Conduct comprehensive threat hunting for indicators of compromise, including unusual HTTP requests to /OA_HTML/SyncServlet, /OA_HTML/RF.jsp, /OA_HTML/OA.jsp, and /OA_HTML/configurator/UiServlet endpoints. 3. Restrict internet exposure of Oracle EBS instances by implementing network segmentation and firewall rules to limit access to trusted IPs only. 4. Monitor outbound connections from Oracle EBS servers, especially over port 443, for suspicious activity indicative of web shell communication. 5. Employ Web Application Firewalls (WAF) with custom rules to detect and block SSRF, CRLF injection, and malicious XSLT payloads targeting Oracle EBS. 6. Harden Oracle EBS configurations by disabling unnecessary services and restricting template upload permissions. 7. Implement multi-factor authentication and enhanced logging for all administrative access to Oracle EBS. 8. Educate incident response teams on the specific attack chain and indicators to improve detection and response times. 9. Collaborate with threat intelligence providers to stay updated on emerging exploit variants and attacker tactics. 10. Prepare and test incident response plans focused on ransomware and data exfiltration scenarios involving Oracle EBS.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/10/oracle-ebs-under-fire-as-cl0p-exploits.html","fetched":true,"fetchedAt":"2025-10-07T11:50:18.440Z","wordCount":1215}

Threat ID: 68e4fe7ca677756fc98a4e12

Added to database: 10/7/2025, 11:50:20 AM

Last enriched: 10/7/2025, 11:51:08 AM

Last updated: 10/7/2025, 5:21:58 PM

Views: 5

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats