
Urgent Security Alert: Cl0p Hackers Exploit Critical Oracle E-Business Suite Vulnerability
A critical and long-patched vulnerability in Oracle’s E-Business Suite (EBS) is now under active attack by the notorious Cl0p ransomware gang. Security researchers have observed widespread scanning and exploitation attempts targeting a flaw that allows unauthenticated attackers to steal sensitive information and potentially gain full control of affected systems.
If your organization uses Oracle EBS, this is a critical threat that demands immediate attention. The vulnerability, tracked as CVE-2022-21587, affects the Oracle Web Applications Desktop Integrator (Web ADI) and carries a critical CVSS score of 9.8 out of 10, highlighting its severe potential for damage.
Understanding the Vulnerability: CVE-2022-21587
The vulnerability resides within the Web ADI component of Oracle E-Business Suite, a toolset used to integrate desktop applications like Microsoft Excel with the EBS platform. The flaw allows an attacker with network access via HTTP to execute code remotely without needing any credentials.
This means that any internet-facing Oracle EBS instance that has not been patched is an open door for attackers. Successful exploitation can lead to a complete compromise of the Oracle EBS, enabling attackers to:
- Exfiltrate sensitive corporate and financial data.
- Manipulate business-critical information.
- Establish a foothold for further attacks, including ransomware deployment.
The attack is particularly dangerous because it does not require user interaction or authentication, making it simple for threat actors to automate their exploitation campaigns.
The Cl0p Ransomware Connection
The group actively exploiting this flaw is the Cl0p ransomware gang, a financially motivated cybercrime syndicate known for high-impact attacks against large organizations. Cl0p has a well-established history of exploiting known vulnerabilities to breach networks, steal massive amounts of data, and then deploy ransomware to extort their victims.
Their typical modus operandi involves data exfiltration first, followed by a ransom demand. If the victim refuses to pay, the gang threatens to publish the stolen data, applying a double-extortion tactic. The fact that Cl0p is targeting CVE-2022-21587 confirms that unpatched Oracle EBS systems are a high-value target for data theft and extortion.
A Patch Has Been Available for Over a Year
Disturbingly, this is not a zero-day vulnerability. Oracle addressed this critical flaw as part of its April 2022 Critical Patch Update (CPU). The current wave of attacks highlights a significant and dangerous gap in patch management practices, as numerous organizations have evidently failed to apply this crucial security update.
The affected versions include:
- Oracle E-Business Suite versions 12.2.3 through 12.2.11
The existence of a patch for over a year makes these ongoing attacks entirely preventable. Any organization running a vulnerable version of Oracle EBS is exposed to a significant and unnecessary risk.
Actionable Steps to Protect Your Organization
Given the active and widespread exploitation of this vulnerability, immediate action is required. Follow these steps to secure your systems and mitigate risk.
Patch Immediately: The most critical step is to apply the security updates from the Oracle April 2022 Critical Patch Update or any subsequent updates that include this fix. Do not delay. Prioritize this action above all others.
Hunt for Signs of Compromise: Assume you may have already been targeted. Security teams should proactively search for indicators of compromise (IOCs). Review server logs for suspicious HTTP GET requests related to the Web ADI service, particularly requests to
/OA_HTML/BneUploaderService. Unusual outbound network traffic could also be a sign of data exfiltration.Limit Network Exposure: Conduct an urgent review of why your Oracle E-Business Suite instance is exposed to the public internet. Whenever possible, business-critical applications like EBS should not be directly accessible online. Place them behind a VPN or a properly configured firewall and restrict access to only trusted IP addresses.
Enhance Security Monitoring: Ensure you have robust logging and monitoring in place for all critical applications. Implementing a Web Application Firewall (WAF) can provide an additional layer of defense by detecting and blocking malicious requests before they reach your server.
The current campaign targeting CVE-2022-21587 is a stark reminder that the existence of a patch does not equal protection. Proactive and consistent patch management is non-negotiable for effective cybersecurity. Organizations must move swiftly to apply this fix and verify that their critical systems are not needlessly exposed to opportunistic and dangerous threat actors like Cl0p.
Source: https://securityaffairs.com/183029/security/oracle-patches-critical-e-business-suite-flaw-exploited-by-cl0p-hackers.html


