|
| 1 | +<!-- cSpell:ignore Exfiltrated exfiltrated --> |
| 2 | + |
| 3 | +# Oracle Cloud SSO and Identity Infrastructure Compromise |
| 4 | + |
| 5 | +The Oracle Cloud data breach, publicly disclosed around March 21, 2025, involved |
| 6 | +a large-scale compromise of authentication and identity management systems. A |
| 7 | +threat actor operating under the alias "rose87168" announced on the black-hat |
| 8 | +forum BreachForums that they had exfiltrated a significant number of records |
| 9 | +from Oracle Cloud's federated Single Sign-On (SSO) login servers and Lightweight |
| 10 | +Directory Access Protocol (LDAP) systems. |
| 11 | + |
| 12 | +The attacker claimed the initial infiltration occurred around mid-February 2025, |
| 13 | +possibly exploiting a vulnerability in an older, unpatched component of the |
| 14 | +infrastructure, such as Oracle Fusion Middleware 11G or a critical flaw in |
| 15 | +Oracle Access Manager (potentially related to CVE-2021-35587). The compromise is |
| 16 | +generally believed to have affected legacy Gen 1 servers and not the primary |
| 17 | +Oracle Cloud Infrastructure (OCI) Gen 2 environment. |
| 18 | + |
| 19 | +## Impact |
| 20 | + |
| 21 | +The impact was focused on the mass compromise of critical authentication data, |
| 22 | +significantly increasing security risks for numerous organizations. The 6 |
| 23 | +million records stolen included sensitive credentials such as encrypted |
| 24 | +SSO/LDAP passwords, key files, and authentication tokens. This exposure created |
| 25 | +a high risk of unauthorized account takeover, corporate espionage, and lateral |
| 26 | +movement within affected customers' environments, particularly if the encrypted |
| 27 | +credentials could be cracked. Furthermore, the threat actor sought to monetize |
| 28 | +the breach through extortion, demanding fees from companies to remove their data |
| 29 | +from the leak. The incident led to CISA guidance on credential risk mitigation |
| 30 | +and resulted in class action lawsuits against Oracle for alleged failure to |
| 31 | +implement standard data security practices and timely disclosure. |
| 32 | + |
| 33 | +## Type of Compromise |
| 34 | + |
| 35 | +Even though this was not related to a software package, this is considered to be |
| 36 | +a _Publishing Infrastructure_ type of compromise as it originated from |
| 37 | +vulnerabilities within Oracle’s identity and authentication infrastructure, a |
| 38 | +critical part of its service publishing and access layer. |
| 39 | + |
| 40 | +## References |
| 41 | + |
| 42 | +- [CloudSEK – The Biggest Supply Chain Hack of 2025: 6M Records Exfiltrated from Oracle Cloud](https://www.cloudsek.com/blog/the-biggest-supply-chain-hack-of-2025-6m-records-for-sale-exfiltrated-from-oracle-cloud-affecting-over-140k-tenants) |
| 43 | +- [CVE-2021-35587 – Oracle Access Manager Remote Code Execution Vulnerability](https://nvd.nist.gov/vuln/detail/CVE-2021-35587) |
0 commit comments