This report details the active exploitation of a critical, unauthenticated remote code execution (RCE) vulnerability, CVE-2025-61882, in Oracle E-Business Suite (EBS). The vulnerability, which scores 9.8 on the CVSS scale, is being leveraged by the Cl0p ransomware group (also tracked as Graceful Spider) in a widespread data theft campaign. Exploitation began as early as August 2025, well before the flaw was publicly disclosed. The attackers exfiltrated large volumes of data from dozens of organizations before initiating extortion attempts in late September 2025. CISA has added the vulnerability to its Known Exploited Vulnerabilities (KEV) catalog, underscoring the urgency for organizations to apply the emergency patch released by Oracle on October 4, 2025.
The threat actor Cl0p has a history of exploiting vulnerabilities in secure file transfer and enterprise software. In this campaign, they targeted a flaw in the BI Publisher Integration module of the Oracle Concurrent Processing component within Oracle E-Business Suite versions 12.2.3 through 12.2.14. The zero-day allows an unauthenticated attacker with network access to achieve RCE via a specially crafted HTTP request, requiring no user credentials or interaction. According to Mandiant, Cl0p combined this zero-day with other previously patched vulnerabilities to maximize their access and steal data. After a period of silent data exfiltration, the group began contacting victims with ransom demands, threatening to leak the stolen information if payment is not made.
The attack chain leverages the CVE-2025-61882 vulnerability to gain an initial foothold. The flaw is reportedly a Server-Side Request Forgery (SSRF) issue that can be escalated to full RCE. This allows attackers to force the vulnerable EBS server to make unauthorized requests to internal or external resources, bypassing firewall rules and gaining access to sensitive internal systems.
T1190 - Exploit Public-Facing Application: The primary vector, exploiting the zero-day in the internet-facing Oracle EBS.T1595.002 - Vulnerability Scanning: Attackers likely scanned the internet for vulnerable Oracle EBS instances before launching the campaign.T1212 - Exploitation for Credential Access: The SSRF flaw may be used to access internal metadata services or other resources to steal credentials.T1041 - Exfiltration Over C2 Channel: After gaining control, Cl0p exfiltrated large volumes of data over encrypted channels.T1486 - Data Encrypted for Impact: While the primary goal reported is data theft for extortion, Cl0p's standard modus operandi includes encryption as a final step.The business impact is severe. Oracle EBS is a critical system for many large enterprises, managing financials, supply chain, and human resources. The theft of data from these systems can lead to significant financial loss, regulatory fines (under GDPR, etc.), reputational damage, and business disruption. The exfiltrated data likely contains highly sensitive corporate information, employee PII, and customer data. Organizations that have not patched are at immediate risk of a full compromise, data leakage, and a potential ransomware event.
Security teams should hunt for the following indicators:
| Type | Value | Description |
|---|---|---|
| url_pattern | */OA_HTML/BIPublisherIntegration* |
Suspicious requests to the vulnerable BI Publisher Integration endpoint. |
| url_pattern | */xmlpserver/* |
Unusual activity related to the BI Publisher component. |
| process_name | java.exe |
Monitor for child processes spawned by the Oracle EBS Java process that are unusual (e.g., cmd.exe, powershell.exe). |
| network_traffic_pattern | High-volume outbound traffic from EBS servers | Look for large data transfers from EBS servers to unknown or suspicious IP addresses, especially cloud hosting providers. |
| log_source | Oracle EBS Access Logs |
Review for anomalous GET/POST requests, especially those with unusual parameters or from untrusted IP ranges. |
BIPublisherIntegration module or other suspicious patterns originating from unknown IP addresses. Use D3FEND's Network Traffic Analysis (D3-NTA) to baseline normal traffic and detect anomalies.Process Analysis (D3-PA) to identify malicious behavior.Software Update (D3-SU).Inbound Traffic Filtering (D3-ITF).Network Isolation (D3-NI).FBI issues emergency warning and Harvard University confirmed as victim in Cl0p's Oracle EBS campaign; new malware details and IOCs revealed.
Apply the emergency patch from Oracle immediately to remediate the vulnerability.
Mapped D3FEND Techniques:
Use a WAF or reverse proxy to filter malicious HTTP requests targeting the vulnerable EBS component.
Mapped D3FEND Techniques:
Isolate Oracle EBS servers to prevent attackers from moving laterally after a successful exploit.
The primary and most effective countermeasure is to immediately apply the emergency security patch provided by Oracle for CVE-2025-61882. Organizations must prioritize the deployment of this update on all internet-facing Oracle E-Business Suite instances. It is critical to verify that the prerequisite October 2023 Critical Patch Update is already installed before applying the new fix. A robust patch management program should be in place to ensure that such critical updates are tested and deployed within the timeframe mandated by organizational policy or regulatory requirements, such as CISA's directive. Verifying the patch installation is crucial; administrators should confirm the application and component versions post-deployment to ensure the vulnerability is fully remediated and the system is no longer susceptible to this specific attack vector.
For organizations unable to immediately patch, or as a defense-in-depth measure, implementing strict inbound traffic filtering is essential. This should be done using a Web Application Firewall (WAF) positioned in front of the Oracle EBS servers. Configure the WAF with virtual patching rules specifically designed to block requests attempting to exploit CVE-2025-61882. These rules should inspect HTTP/S traffic for patterns associated with the exploit, such as malicious strings in requests targeting the /OA_HTML/BIPublisherIntegration endpoint. Furthermore, general access to the EBS application should be restricted to only trusted IP ranges and be placed behind a mandatory VPN for all administrative access. This significantly reduces the attack surface exposed to the public internet, making it much harder for attackers to reach the vulnerable component.
Deploy network traffic analysis solutions to monitor all traffic to and from the Oracle EBS servers. Establish a baseline of normal network behavior, including typical data volumes, protocols, and destinations. Configure the system to alert on significant deviations from this baseline, which could indicate malicious activity. Specifically for this threat, monitor for large, unexpected outbound data transfers, as this is a key indicator of the Cl0p group's data exfiltration TTP. Alerts should be triggered for connections to unusual IP addresses, non-standard ports, or cloud storage provider domains not whitelisted by the organization. This analysis can help detect an active compromise even if the initial exploit was missed, providing a critical opportunity to respond before data is fully exfiltrated or ransomware is deployed.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats