Articles tagged "Oracle"

Found 11 articles

Barts Health NHS Trust has reported a data breach involving the Clop ransomware group, which exploited a vulnerability in the Oracle E-business Suite software to steal files from their database. This incident highlights the ongoing risks associated with unpatched software vulnerabilities and the potential for significant data loss in healthcare organizations.

Impact: Oracle E-business Suite software
Remediation: Organizations should apply the latest security patches for Oracle E-business Suite and review their security protocols to prevent future breaches.
Read Original

The Clop ransomware group has shifted its focus from exploiting file transfer tools to targeting legacy business systems like Oracle EBS. This change signifies an evolution in their attack strategy, posing a significant threat to organizations using these systems due to potential data breaches and operational disruptions.

Impact: Oracle EBS
Remediation: Organizations should ensure their Oracle EBS systems are updated to the latest versions, apply security patches promptly, and implement robust security measures to protect against ransomware attacks.
Read Original

Dartmouth College has confirmed a significant data breach involving the theft of over 226 Gb of files by cybercriminals. This incident highlights the increasing risks associated with data security in educational institutions and raises concerns about the potential exposure of sensitive information.

Impact: Dartmouth College, Oracle systems
Remediation: N/A
Read Original

Canon has reported that one of its subsidiaries has been affected by the Oracle EBS hack, which has resulted in over 100 alleged victims being listed on the Cl0p ransomware website. This incident highlights the significant impact of the Oracle EBS campaign and raises concerns about the security of affected organizations.

Impact: Oracle EBS
Remediation: N/A
Read Original

The article highlights the exploitation of CVE-2025-61757, which follows a breach of Oracle Cloud and an extortion campaign targeting Oracle E-Business Suite customers. This indicates a significant security threat that could impact numerous organizations relying on Oracle's services.

Impact: Oracle Identity Manager, Oracle Cloud, Oracle E-Business Suite
Remediation: Organizations should apply security patches provided by Oracle for Oracle Identity Manager and Oracle Cloud. Additionally, implementing strong access controls and monitoring for unusual activities can mitigate the risk of exploitation.
Read Original

CISA has confirmed the exploitation of a vulnerability in Oracle Identity Manager, identified as CVE-2025-61757, which has been added to its Known Exploited Vulnerabilities catalog. This indicates a significant security risk for organizations using the affected systems, necessitating immediate attention to mitigate potential breaches.

Impact: Oracle Identity Manager
Remediation: Organizations should apply the latest security patches for Oracle Identity Manager as soon as they are available. Additionally, it is recommended to review system configurations and access controls to mitigate risks associated with this vulnerability.
Read Original

Mazda has been identified as a victim of the Cl0p ransomware group's Oracle EBS campaign, but the company asserts that there has been no data leakage or operational impact from the incident. This situation highlights the ongoing threat posed by ransomware groups targeting enterprise systems.

Impact: Mazda, Mazda USA, Oracle EBS
Remediation: N/A
Read Original

Cox has confirmed a significant data breach involving Oracle EBS, with over 1.6 terabytes of data reportedly stolen and made public by cybercriminals. This incident highlights the severity of cybersecurity threats faced by organizations and the potential exposure of sensitive information for numerous alleged victims.

Impact: Oracle EBS
Remediation: N/A
Read Original

A critical unauthenticated remote code execution vulnerability, identified as CVE-2025-61757, has been discovered in Oracle Identity Manager. This flaw poses significant risks as it may be exploited as a zero-day, allowing attackers to execute arbitrary code without authentication.

Impact: Oracle Identity Manager
Remediation: Implement security patches provided by Oracle for Oracle Identity Manager, monitor for updates from Oracle regarding this vulnerability, and apply best practices for securing identity management systems, such as limiting access and regularly auditing system logs.
Read Original
Actively Exploited

CISA has added CVE-2025-61757, a critical vulnerability in Oracle Fusion Middleware, to its Known Exploited Vulnerabilities Catalog due to evidence of active exploitation. This vulnerability poses significant risks to federal networks, prompting CISA to urge timely remediation by all organizations to mitigate potential cyberattacks.

Impact: Oracle Fusion Middleware
Remediation: Federal Civilian Executive Branch (FCEB) agencies are required to remediate identified vulnerabilities by the due date as per Binding Operational Directive (BOD) 22-01. Organizations are strongly urged to prioritize timely remediation of vulnerabilities listed in the KEV Catalog to protect against active threats.
Read Original