approximately 30,000 employees
Korean Air has confirmed a data breach impacting the personal information of around 30,000 employees, including names and bank account numbers. The incident, announced on December 29, 2025, was not a direct attack on the airline but a supply chain attack targeting its former in-flight catering subsidiary, KC&D Service. The notorious Clop ransomware group (also tracked as TA505/FIN11) is the primary suspect, having claimed responsibility on its dark web leak site. The attack vector is believed to be the exploitation of a critical zero-day vulnerability in Oracle E-Business Suite (CVE-2025-61882), a 9.8 CVSS flaw enabling unauthenticated remote code execution. This breach highlights a persistent and targeted campaign by Clop against the global aviation sector.
The attack on KC&D Service and the subsequent data exposure at Korean Air exemplifies the growing threat of supply chain attacks. Threat actors are increasingly targeting smaller, less secure partners to gain access to larger, high-value organizations. The Clop ransomware gang has been at the forefront of this trend, specializing in exploiting zero-day vulnerabilities in widely used enterprise software to execute large-scale data theft and extortion campaigns.
This incident is part of a broader 2025 campaign by Clop focused on the aviation industry. A similar attack on Asiana Airlines a week prior suggests a concerted effort to compromise the sector's interconnected ecosystem. By breaching KC&D Service, the attackers gained access to sensitive Korean Air employee data that was managed by the subsidiary.
The initial access vector for this attack was the exploitation of CVE-2025-61882, a critical vulnerability in the BI Publisher Integration component of Oracle E-Business Suite. This flaw allows for unauthenticated remote code execution (RCE), giving attackers a direct foothold into the target's network.
Clop's typical attack chain following exploitation often involves:
T1190 - Exploit Public-Facing Application.T1041 - Exfiltration Over C2 Channel.T1486 - Data Encrypted for Impact).Security teams should hunt for indicators related to the exploitation of Oracle E-Business Suite and Clop TTPs:
| Type | Value | Description |
|---|---|---|
| api_endpoint | /OA_HTML/BneViewer |
A common URL path associated with vulnerabilities in Oracle's BI Publisher. Monitor for anomalous requests. |
| process_name | java.exe |
On Oracle servers, watch for java.exe processes spawning suspicious child processes like cmd.exe or powershell.exe. |
| network_traffic_pattern | Unusual outbound traffic from Oracle servers | Monitor for large data transfers from E-Business Suite servers to unknown external IP addresses. |
| log_source | Web server access logs | Scrutinize logs for Oracle E-Business Suite servers for unusual GET or POST requests, especially those targeting BI Publisher endpoints. |
New report on Korean Air breach details supply chain attack on KC&D, omitting specific Clop attribution and Oracle zero-day exploit.
A new report on the Korean Air data breach, affecting 30,000 employees via its subsidiary KC&D, provides further details on the supply chain attack. Unlike previous reports, this article does not attribute the incident to the Clop ransomware group or the exploitation of an Oracle E-Business Suite zero-day (CVE-2025-61882). Instead, it highlights general supply chain attack vectors such as trusted relationship exploitation (T1199), valid accounts (T1078), and potential phishing (T1566) as likely initial access methods. The report emphasizes the exfiltration of sensitive PII, including names and bank account numbers, and the critical need for robust third-party risk management. The specific threat actor and initial access vector remain undisclosed in this new account.
Clop confirmed data leak, Oracle zero-day exploited for months since August 2025, impacting numerous organizations globally.
New information confirms that the Clop extortion group has not only claimed responsibility but also leaked the stolen employee data from Korean Air. Crucially, the Oracle E-Business Suite zero-day vulnerability, central to this attack, was actively exploited by Clop for several months, beginning in August 2025, before a patch was available. This prolonged exploitation window allowed Clop to compromise numerous organizations globally, indicating a much wider impact of this campaign than initially reported. Clop's primary objective in this campaign is now understood to be data theft and extortion, rather than traditional ransomware deployment.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats