Search This Blog

Powered by Blogger.

Blog Archive

Labels

About Me

Showing posts with label Oracle Cloud. Show all posts

CISA Raises Alarm Over Oracle Cloud Security Leak

 



The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has warned organizations about growing digital threats after a security incident involving Oracle’s old cloud systems. The alert points to the danger of leaked login details falling into the wrong hands, even though the full damage is still being investigated.

What Caused the Concern

Earlier this year, Oracle found out that hackers had broken into two outdated servers that were no longer in use. These systems were part of older technology, not tied to the company's current cloud services. While Oracle says its newer systems are unaffected, attackers still managed to steal information like emails, usernames, passwords, and digital keys used for logging in.

Some of this stolen information was shared online, with parts of it appearing to be more recent than expected. Cybersecurity news sources also received samples from the attacker, which some Oracle clients confirmed were real.


Why This Is a Big Deal

CISA explained that when login details are hidden inside software or automated tools, they’re hard to find and fix. If stolen, these hidden credentials could let hackers into systems without being noticed for a long time. Even worse, people often use the same passwords for different tools, which can help attackers reach more places using just one stolen set of details.


What Organizations Should Do Now

To reduce the chance of harm, CISA advised companies to act quickly. Their suggestions include:

1. Change all possibly affected passwords right away  

2. Stop storing login details inside programs or scripts  

3. Use multi-factor authentication to add an extra layer of security  

4. Check recent login activity for anything unusual  


More Breaches Reported

Reports also say that hackers placed harmful software on other older Oracle servers in early 2025. These systems, called Oracle Cloud Classic, may have been targeted since January. During this time, the attackers reportedly accessed Oracle’s Identity Manager system, which stores user login data.

In a separate incident, Oracle Health — a company that handles medical records — was also affected. In January, patient data from several U.S. hospitals was reportedly exposed due to another breach.

Even though Oracle says its main services weren’t touched, these events show how risky old systems can be if they aren’t retired properly. Businesses are being reminded to strengthen their security, replace weak or hidden credentials, and keep an eye on their systems for any suspicious behavior.



Oracle Cloud Confirms Second Hack in a Month, Client Log-in Data Stolen

 

Oracle Corporation has warned customers of a second cybersecurity incident in the last month, according to Bloomberg News. A hacker infiltrated an older Oracle system and stole login credentials from client accounts, some of which date back as recently as 2024. 

The tech company reportedly informed clients that an attacker had gained access to a legacy environment—a system that had not been in active operation for roughly eight years. Although Oracle told clients that the environment had been dormant, the data retrieved included valid login credentials, which might pose a security concern, especially if users had not updated or deleted their accounts. 

This follows a prior hack last month, in which an anonymous individual attempted to sell stolen Oracle data online, prompting internal investigations. That incident, too, involved data stolen from Oracle's cloud servers in Austin, Texas. 

The FBI and cybersecurity firm CrowdStrike Holdings are presently looking into the most recent incident, Oracle informed some of its clients. According to individuals who spoke to Bloomberg, the attacker is thought to have demanded an extortion payment. Interestingly, Oracle has declared that there is no connection between the two incidents. 

According to the firm, this breach occurred due to an outdated, dormant system, whereas the previous one affected specific clients in the healthcare sector. Oracle has not yet released a statement to the public, but according to Reuters, the company told customers directly and stressed that the impact is minimal because of how old the system in question is. 

Last month, Oracle also notified clients last month of a compromise at the software-as-a-service (SaaS) company Oracle Health (formerly Cerner), which affected many healthcare organisations and hospitals in the United States.

Even though the company has not publicly reported the event, threat analysts confirmed that patient data was stolen during the attack, as evidenced by private contacts between Oracle Health and impacted clients, as well as talks with people involved. Oracle Health reported that the breach of legacy Cerner data transfer servers occurred on February 20, 2025, and that the perpetrators accessed the systems using compromised client credentials after January 22, 2025.

Oracle Denies Claim of Server Breach

 

Following a threat actor's claim to be selling 6 million data records allegedly stolen from Oracle Cloud's federated SSO login servers, Oracle denies that it was compromised. 

“There has been no breach of Oracle Cloud. The published credentials are not for the Oracle Cloud. No Oracle Cloud customers experienced a breach or lost any data," the company noted. 

This accusation follows the release of many text files yesterday by a threat actor going by the moniker rose87168, which included a sample database, LDAP details, and a list of the businesses they said were pilfered from Oracle Clouds' SSO platform.

The threat actor provided BleepingComputer with this URL as additional evidence that they were able to access Oracle Cloud servers. It displays an Internet Archive URL indicating that they submitted a.txt file to the login.us2.oraclecloud.com server that contained their ProtonMail email address.

The attackers uploaded a text file with their email address without having access to Oracle Cloud servers, as BleepingComputer explained when they got in touch with Oracle once more. 

Alleged Oracle data leak 

Rose87168 is currently offering the allegedly stolen data from Oracle Cloud's SSO service for an undisclosed fee or in exchange for zero-day exploits on the BreachForums hacking community. The information, which included enterprise manager JPS keys, Java Keystore (JKS) files, and encrypted SSO passwords, was allegedly stolen during an intrusion into Oracle servers based in 'login.(region-name).oraclecloud.com'.

"The SSO passwords are encrypted, they can be decrypted with the available files. also LDAP hashed password can be cracked," rose87168 says. "I'll list the domains of all the companies in this leak. Companies can pay a specific amount to remove their employees' information from the list before it's sold.” 

They've also promised to share part of the data with anyone who can help decrypt the SSO or LDAP credentials. The threat actor told BleepingComputer that they acquired access to Oracle Cloud servers about 40 days ago and claimed to have emailed the firm after exfiltrating data from the US2 and EM2 regions.

In the email conversation, rose87168 said that they asked Oracle to pay 100,000 XMR for information on how they infiltrated the systems, but the company allegedly refused to pay after requesting for "all information needed for fix and patch.” 

When questioned how they breached the servers, the attackers stated that all Oracle Cloud servers are running a vulnerable version with a public CVE (flaw) that does not yet have a public PoC or exploit. However, BleepingComputer was unable to independently verify whether this was the case.