6 million records allegedly stolen from Oracle Cloud

Wesley Tingey via Unsplash
An investigation by CloudSEK’s XVigil platform has uncovered a breach against Oracle Cloud. Via a suspected, undisclosed vulnerability, this breach exfiltrated 6 million records. Around 140,000 tenants have been impacted by this breach due to exposed sensitive SSO and LDAP data.
At this time, Oracle Cloud denies a breach occurred.
Below, security leaders discuss the investigation and its implications.
Security leaders weigh in
Patrick Tiquet, Vice President, Security & Architecture at Keeper Security:
The ongoing investigation into an alleged cyberattack on Oracle Cloud underscores key security risks that organizations must address, and highlights the critical need for timely patching and proactive security measures.
Timely patching is essential — delayed updates can leave systems exposed to known vulnerabilities. This serves as a reminder for businesses to prioritize security updates, particularly for critical systems, to reduce the risk of exploitation. Organizations must stay up to date with resources like CISA’s Known Exposed Vulnerabilities catalog and NIST’s Cybersecurity Framework to ensure they are addressing the most current and serious risks.
Organizations using cloud services must ensure strong password management policies, enforce least-privilege access and protect credentials with robust encryption. A zero-trust approach, where access is continuously verified, helps mitigate the risk of unauthorized access, even if credentials are compromised. A layered security model that includes Privileged Access Management (PAM), Multi-Factor-Authentication (MFA) and strong encryption is vital for minimizing the impact of a breach. Automated credential rotation using a PAM solution reduces exposure and strong access controls for privileged resources limit the potential damage if a cyberattack occurs.
Chad Cragle, CISO at Deepwatch:
Jake Williams raises a critical point. If there was no breach, how did a threat actor allegedly upload a file to the Oracle Cloud subdomain? This indicates unauthorized access, even if it wasn’t a full-scale compromise. Dismissing the incident without addressing this key detail raises more questions than answers. If Oracle wants to maintain credibility, they must clarify how the file ended up there, whether any security gaps were exploited, and why the subdomain was taken down.
Rom Carmel, Co-Founder and CEO at Apono:
By compromising what appears to be a significant number of keys and credentials, the attackers can potentially gain unauthorized access to many more systems and data.
This incident raises important questions about whether access to the server containing such sensitive resources was properly restricted — not just who had access, but also when that access was permitted. It also calls into question whether the affected resources had adequate access controls in place to enforce least privilege and limit access to defined, secure time windows.
As more resources move into the cloud, we need to shift our mindset for how we protect them without hindering productivity. This means embracing intelligent access control methodologies and the agility that automation can provide us to not only make our organizations more secure and resilient, but also enable the business to run faster.
Heath Renfrow, CISO and Co-Founder at Fenix24:
The situation involving Oracle Cloud and the claims made by the threat actor ‘rose87168’ underscores a persistent and growing challenge in cloud security: the exploitation of legacy systems and unpatched vulnerabilities. While Oracle has issued a denial of a breach affecting Oracle Cloud customers, the technical indicators shared — such as the apparent presence of outdated Oracle Fusion Middleware and the CVE-2021-35587 exploit vector — are consistent with how threat actors gain initial access and move laterally within cloud environments.
Regardless of Oracle’s position, the presence of a threat actor-uploaded file in the webroot of what appears to be an Oracle Cloud Infrastructure (OCI) login subdomain is deeply concerning. This detail, coupled with the public availability of sensitive data on forums, raises valid questions about the scope of compromise and whether customers with federated login configurations could be at risk.
This incident also highlights the importance of continuously monitoring third-party platforms, ensuring regular patching of middleware components, and validating federated identity infrastructure configurations. Supply chain and cloud identity are increasingly attractive attack surfaces, and it is vital that all organizations using shared cloud platforms apply a zero trust posture to identity and access management.
Those who were potentially impacted Oracle Cloud should immediately assess their federated SSO configurations, rotate any potentially exposed credentials or keys, and monitor for indicators of compromise associated with the published artifacts.
Looking for a reprint of this article?
From high-res PDFs to custom plaques, order your copy today!