Top 10 Cybersecurity Stories This Week: Oracle EBS Exploited by Cl0p, VMware Zero-Day Used Since 2024, and Windows 10 Reaches End of Life

Oct 10, 2025 | Fresh Ink, Security

October 10, 2025 | ITBriefcase.net Why it matters: This week delivered a devastating convergence of enterprise application compromises, infrastructure vulnerabilities, and critical platform transitions. The Cl0p ransomware group’s mass exploitation of Oracle E-Business Suite achieved CVSS 10.0 impact, targeting hundreds of organizations through unauthenticated remote code execution beginning in August 2025. Simultaneously, researchers revealed that Chinese state-sponsored threat actor UNC5174 had been exploiting a VMware zero-day since October 2024—nearly a full year before patches became available. The week also marks the end of an era as Windows 10 reaches end-of-support on October 14, 2025, leaving hundreds of millions of devices without security updates. Combined with unprecedented scanning surges against Palo Alto Networks portals and active exploitation of Zimbra Collaboration Suite, organizations face immediate threats across ERP systems, virtualization platforms, email infrastructure, and desktop operating systems. The bottom line: Organizations must immediately patch Oracle E-Business Suite, VMware Aria Operations/Tools, and Zimbra Collaboration Suite while implementing enhanced monitoring for Cl0p ransomware indicators, Chinese APT activity, and coordinated infrastructure scanning campaigns. The convergence of Windows 10 end-of-life with active exploitation of maximum-severity vulnerabilities demands urgent attention to vulnerability management, platform migrations, and detection capabilities. What’s ahead: Ten critical security developments spanning enterprise resource planning, virtualization platforms, email systems, network infrastructure, artificial intelligence, and operating system lifecycle management that define enterprise security priorities for October 2025.

1. Cl0p Ransomware Exploits Critical Oracle E-Business Suite Zero-Day

The Cl0p ransomware group conducted mass exploitation of CVE-2025-61882 (CVSS 9.8), a critical unauthenticated remote code execution vulnerability in Oracle E-Business Suite affecting the Oracle Concurrent Processing component. Beginning in August 2025, Cl0p leveraged this zero-day alongside previously patched July 2025 vulnerabilities to steal massive amounts of data from hundreds of organizations. Oracle released emergency patches on October 6, 2025, after Mandiant’s Charles Carmakal disclosed the campaign. CISA added CVE-2025-61882 to its Known Exploited Vulnerabilities catalog with an October 27, 2025 remediation deadline. The vulnerability affects Oracle E-Business Suite versions 12.2.3 through 12.2.14, enabling complete takeover of Oracle Concurrent Processing without authentication. Impact: Critical – Maximum-severity enterprise resource planning vulnerability exploited by prolific ransomware group in mass campaign affecting hundreds of organizations globally with complete system compromise and data theft. Action Steps: Apply Oracle E-Business Suite security updates immediately across all installations for versions 12.2.3-12.2.14. Conduct comprehensive forensic analysis for any Oracle EBS systems to identify compromise indicators between August 2025 and present. Review Oracle EBS logs for suspicious activity from IP addresses 200.107.207.26 and other indicators of compromise shared by security researchers. Implement network segmentation isolating ERP systems from internet access and general enterprise networks. Deploy enhanced monitoring for Oracle Concurrent Processing anomalies, unauthorized administrative access, and data exfiltration attempts. Review backup integrity and implement offline, encrypted backups of critical ERP data. Establish incident response procedures specifically addressing ERP compromise, ransomware deployment, and business process continuity. Block identified malicious infrastructure associated with Cl0p operations and Scattered LAPSUS$ Hunters group.

2. VMware Zero-Day Exploited by Chinese APT Since October 2024

Security researchers disclosed that CVE-2025-41244 (CVSS 7.8), a local privilege escalation vulnerability in VMware Aria Operations and VMware Tools, was actively exploited as a zero-day by Chinese state-sponsored threat actor UNC5174 beginning in mid-October 2024—nearly one year before Broadcom released patches on September 29, 2025. The vulnerability allows non-administrative users to escalate privileges to root on virtual machines with VMware Tools installed and managed by Aria Operations with Service Discovery Management Pack (SDMP) enabled. UNC5174 exploited predictable directory paths (/tmp/httpd) to stage malicious binaries executed by VMware’s service discovery mechanism. The extended exploitation window suggests multiple malware families may have accidentally benefited from unintended privilege escalations. Impact: Critical – Year-long zero-day exploitation by nation-state actor enabling root-level compromise of virtualized infrastructure with implications for undetected persistence across enterprise VM environments. Action Steps: Apply Broadcom VMware security updates immediately for Aria Operations and VMware Tools across all affected versions. Conduct forensic analysis searching for suspicious binaries in /tmp directories, unusual process execution under vmtoolsd, and malicious service discovery activity dating to October 2024. Review all VM configurations to determine SDMP enablement status and implement least-privilege principles for guest VM users. Deploy enhanced monitoring for abnormal child processes spawned by vmtoolsd or Aria SDMP components. Implement file integrity monitoring for temporary directories and system paths targeted by service discovery mechanisms. Restrict write access to /tmp and similar writable directories where possible. Establish network segmentation limiting guest VM connectivity to internal networks only. Review UNC5174 indicators of compromise and tactics, techniques, and procedures for evidence of historical compromise. Implement detection rules for privilege escalation patterns specific to CVE-2025-41244 exploitation.

3. CISA Warns of Windows CLFS Driver Privilege Escalation Under Active Exploitation

CISA added CVE-2021-43226 (CVSS 7.8) to its Known Exploited Vulnerabilities catalog on October 6, 2025, citing evidence of active exploitation targeting the Windows Common Log File System (CLFS) Driver. The privilege escalation vulnerability allows authenticated local attackers to elevate privileges to SYSTEM level by exploiting improper validation in CLFS memory management routines. The vulnerability affects Windows 10, Windows 11, Windows Server 2016, Windows Server 2019, and Windows Server 2022, with proof-of-concept exploit code circulating in underground forums. CISA mandates federal agency remediation by October 27, 2025, following Binding Operational Directive (BOD) 22-01 guidelines. Impact: High – Actively exploited Windows kernel vulnerability enabling local privilege escalation to SYSTEM level across widespread Windows deployments with publicly available exploit code. Action Steps: Deploy Microsoft security updates immediately across all Windows systems prioritizing domain controllers, file servers, and critical infrastructure. Implement endpoint detection and response (EDR) monitoring for CLFS driver exploitation indicators and unusual privilege escalation attempts. Deploy Application Control policies and Attack Surface Reduction (ASR) rules blocking untrusted code execution. Enable Windows Defender Exploit Guard protections across enterprise endpoints. Implement Privileged Access Management (PAM) solutions enforcing least-privilege principles for administrative accounts. Deploy network segmentation isolating critical Windows systems from user networks. Review system logs for suspicious CLFS driver activity, unexpected SYSTEM-level process creation, and lateral movement indicators. Establish enhanced monitoring for local privilege escalation techniques across Windows infrastructure.

4. Massive Scanning Surge Targets Palo Alto Networks Login Portals

Security researchers detected a 500% surge in IP addresses scanning Palo Alto Networks PAN-OS GlobalProtect login portals on October 3, 2025—the highest activity level recorded in 90 days. Over 2,200 unique IP addresses participated in coordinated reconnaissance operations by October 7, 2025, with 93% classified as suspicious and 7% as malicious. The campaign shares characteristics with concurrent Cisco ASA scanning including regional clustering, fingerprinting overlap, and shared infrastructure across Netherlands-based networks. GreyNoise analysis indicates coordinated activity spanning Palo Alto, Cisco ASA, and Fortinet SSL VPN targeting, suggesting centrally managed infrastructure or shared threat actor tooling potentially precursor to vulnerability exploitation. Impact: High – Unprecedented reconnaissance campaign targeting VPN infrastructure across multiple vendors suggesting coordinated threat actor preparation for large-scale exploitation attempts. Action Steps: Implement IP blocklisting for known malicious addresses conducting reconnaissance against Palo Alto GlobalProtect portals. Restrict PAN-OS management interface access to trusted internal IP addresses only per vendor best practices. Deploy enhanced monitoring for GlobalProtect portal authentication attempts, unusual login patterns, and brute force indicators. Enable multi-factor authentication for all VPN access and administrative interfaces. Review and harden PAN-OS configurations following Palo Alto Networks security hardening guidelines. Implement rate limiting and connection throttling for VPN portal access attempts. Deploy network-based intrusion detection monitoring for scanning patterns matching observed campaigns. Review Cisco ASA and Fortinet SSL VPN infrastructure for similar scanning activity and implement coordinated defensive measures. Establish threat intelligence sharing with industry partners regarding observed scanning infrastructure and tactics.

5. Zimbra Collaboration Suite Zero-Day Exploited via Malicious ICS Files

CISA added CVE-2025-27915 (CVSS 7.5) to its Known Exploited Vulnerabilities catalog on October 7, 2025, following disclosure that threat actors exploited the stored cross-site scripting vulnerability in Zimbra Collaboration Suite as a zero-day beginning in January 2025. The vulnerability stems from insufficient HTML sanitization in iCalendar (ICS) files viewed through the Classic Web Client. Attackers weaponized ICS calendar attachments to deliver JavaScript payloads stealing credentials, emails, contacts, and shared folders while establishing persistent email forwarding rules. The campaign targeted Brazilian military organizations using emails spoofing the Libyan Navy’s Office of Protocol. Zimbra released patches in January 2025 (versions 9.0.0 P44, 10.0.13, 10.1.5) without initially disclosing active exploitation. Impact: High – Email platform zero-day enabling comprehensive data theft through malicious calendar files with sophisticated obfuscation targeting government and military organizations. Action Steps: Apply Zimbra Collaboration Suite security updates immediately across all ZCS installations (versions 9.0.0 P44, 10.0.13, 10.1.5 or later). Implement email security controls scanning and blocking oversized ICS calendar attachments (>10KB with embedded JavaScript). Review Zimbra message stores for Base64-encoded ICS entries and suspicious calendar invitations received since January 2025. Monitor for unauthorized email filter rule creation, particularly rules forwarding messages to external addresses. Deploy enhanced logging for Zimbra SOAP API access patterns and unusual data extraction activities. Implement network monitoring detecting connections to known malicious infrastructure (ffrk.net domain). Review email accounts for compromise indicators including credential theft, unauthorized access, and data exfiltration to spam_to_junk@proton.me. Disable Classic Web Client if not required or implement additional access controls. Establish user awareness training regarding suspicious calendar invitations and ICS attachments.

6. Trinity of Chaos Launches Data Leak Site Threatening Major Corporations

A new ransomware collective calling itself “Trinity of Chaos”—allegedly linking Lapsus$, Scattered Spider, and ShinyHunters groups—launched a TOR-based data leak site listing 39 major global corporations including Toyota, FedEx, Disney, UPS, Marriott, Google, Cisco, and Stellantis. The group claims possession of massive corporate data stolen through Salesforce environment exploitation and threatens legal action against Salesforce itself, setting October 10, 2025 as a negotiation deadline. The leak site publishes data from previously undisclosed breaches including airlines (Air France, KLM, Qantas, Vietnam Airlines), with Vietnam Airlines data suggesting three-year compromise timeframe. The group threatens to report vendors to regulators for “criminal negligence charges” under GDPR if ransom demands are not met. Impact: High – Coordinated ransomware collective leveraging previous breach data and novel extortion tactics including regulatory threats and vendor litigation to pressure multiple major corporations simultaneously. Action Steps: Review organizational use of Salesforce and other SaaS platforms for exposure to OAuth token theft and vishing campaigns targeting Salesloft Drift AI integration. Implement enhanced monitoring for Salesforce environment access patterns, unusual OAuth token activity, and potential data exfiltration. Deploy SaaS security posture management solutions ensuring Shared Responsibility Model compliance. Review leaked data samples if available to determine organizational exposure and scope of compromise. Establish incident response procedures addressing third-party SaaS platform breaches affecting organizational data. Implement multi-factor authentication and conditional access policies for all SaaS platform access. Deploy data loss prevention solutions monitoring for sensitive information exfiltration through cloud applications. Review contracts with SaaS vendors regarding security responsibilities, breach notification requirements, and liability provisions. Establish legal and compliance team coordination for potential regulatory notifications and lawsuit responses.

7. Windows 10 Reaches End of Support Creating Security Crisis

Microsoft Windows 10 reaches end-of-support on October 14, 2025—the final Patch Tuesday for the operating system affecting hundreds of millions of devices globally. After this date, Windows 10 will no longer receive free security updates, bug fixes, or feature improvements outside of Microsoft’s Extended Security Updates (ESU) program. The ESU program offers only critical and important security updates for up to three additional years at additional cost, without bug fixes or technical support. Organizations and consumers face difficult choices between upgrading to Windows 11, enrolling in expensive ESU programs, or accepting security risks from unpatched systems. The timing coincides with October Patch Tuesday potentially introducing final bugs that will never receive fixes. Impact: High – End-of-life for Windows 10 creating massive installed base of systems without security updates and potential vulnerabilities in final patches that will never be remediated. Action Steps: Expedite Windows 11 migration projects for all compatible hardware before October 14, 2025 cutoff. Enroll mission-critical Windows 10 systems unable to upgrade in Extended Security Updates program to receive security patches. Implement enhanced monitoring and endpoint protection for Windows 10 systems remaining in production without ESU coverage. Deploy network segmentation isolating end-of-life Windows 10 systems from critical infrastructure and sensitive data. Establish hardware refresh cycles replacing incompatible systems unable to run Windows 11. Review Windows 11 hardware requirements and compatibility for organizational device inventory. Implement compensating controls including application whitelisting, behavioral monitoring, and enhanced patch management for remaining Windows 10 systems. Develop phased migration plans addressing organizational dependencies on Windows 10-specific applications. Establish risk acceptance procedures for systems that must remain on Windows 10 beyond end-of-support.

8. Google Gemini AI Vulnerabilities Enable Privacy Breaches and Data Theft

Security researchers disclosed three critical vulnerabilities collectively dubbed “Gemini Trifecta” affecting Google’s Gemini AI assistant enabling search-injection attacks, log-to-prompt injection, and user data exfiltration. The vulnerabilities include search personalization model exploitation allowing adversaries to inject malicious content into Gemini’s training data, Gemini Cloud Assist log injection enabling cloud resource compromise through summarized logs, and Gemini Browsing Tool exploitation allowing exfiltration of saved user information and location data. The flaws demonstrate how AI explainability features can be weaponized to dismantle safety protections, with successful exploitation enabling remote code execution and comprehensive privacy violations. Impact: Medium – Novel AI platform vulnerabilities demonstrating emerging attack surfaces in generative AI systems with implications for enterprise AI adoption and data security. Action Steps: Review organizational use of Google Gemini AI services and implement access controls restricting sensitive data exposure. Deploy monitoring for unusual Gemini API usage patterns, unexpected cloud resource access, and suspicious summarization requests. Establish AI governance frameworks addressing prompt injection risks, data exposure through AI interactions, and model manipulation attacks. Implement data classification policies preventing sensitive information submission to AI services. Review cloud security configurations ensuring proper segmentation between AI services and critical resources. Establish incident response procedures addressing AI-specific attack vectors including prompt injection and model poisoning. Deploy user awareness training regarding secure AI interaction practices and data handling. Review AI service provider security controls and shared responsibility models for enterprise AI deployments. Implement enhanced logging and monitoring for AI service usage patterns detecting potential exploitation attempts.

9. Microsoft October 2025 Patch Tuesday Marks Windows 10 Final Update

Microsoft’s October 2025 Patch Tuesday on October 14, 2025 represents the final cumulative security update for Windows 10 across all supported versions including 22H2. The update cycle includes critical and important security fixes across Windows operating systems and Microsoft products, but marks the transition point where Windows 10 exits mainstream support. Security teams face the challenge of deploying final Windows 10 patches while managing the reality that any bugs introduced will never receive official fixes outside the ESU program. The Patch Tuesday includes fixes for elevation of privilege, remote code execution, and information disclosure vulnerabilities across Windows, Office, and other Microsoft products. Impact: Medium – Final security update cycle for Windows 10 requiring careful patch deployment planning and risk management for potential final-patch bugs without remediation paths. Action Steps: Deploy October 2025 Patch Tuesday updates immediately across all Windows systems following staged rollout procedures. Prioritize testing October 14 updates in lab environments before enterprise-wide deployment given final-update status for Windows 10. Implement backup and recovery procedures before deploying final Windows 10 patches to enable rollback if critical bugs emerge. Document all Windows 10 systems receiving final patches for ongoing risk management and monitoring. Establish enhanced monitoring for any issues emerging from October 14 Windows 10 updates that will not receive official fixes. Accelerate Windows 11 migration timelines for systems experiencing issues with final Windows 10 patches. Review Extended Security Updates enrollment status for systems that must remain on Windows 10 post-October 14. Implement compensating controls for any Windows 10 systems that cannot deploy October 14 patches due to compatibility concerns. Establish procedures for potential out-of-band emergency updates if widespread critical issues emerge from final patches.

10. Coordinated Infrastructure Scanning Spans Multiple VPN Vendors

Security researchers identified coordinated scanning campaigns simultaneously targeting Palo Alto Networks GlobalProtect, Cisco ASA, and Fortinet SSL VPN infrastructure using shared TCP fingerprints, recurring subnets, and temporally correlated activity. The campaigns originate from Netherlands-based infrastructure with secondary concentrations in the United States, United Kingdom, Canada, and Russia. Analysis reveals credential brute-forcing attempts against Fortinet SSL VPNs complementing reconnaissance operations against Palo Alto and Cisco platforms, suggesting sophisticated threat actor preparation for multi-vendor exploitation campaigns. The activity pattern historically precedes CVE disclosure within six weeks based on GreyNoise Early Warning Signals research. Impact: Medium – Multi-vendor VPN infrastructure reconnaissance suggesting coordinated threat actor preparation for widespread exploitation campaigns targeting remote access infrastructure. Action Steps: Implement enhanced monitoring across all VPN platforms (Palo Alto, Cisco ASA, Fortinet SSL VPN) for unusual authentication patterns and brute force attempts. Deploy rate limiting and connection throttling for VPN authentication endpoints across all vendors. Enable multi-factor authentication mandatory for all remote access VPN connections. Implement IP reputation filtering blocking known malicious infrastructure conducting reconnaissance. Review VPN logs for authentication attempts from Netherlands-based IP ranges and other identified scanning infrastructure. Deploy threat intelligence feeds incorporating indicators of compromise from coordinated scanning campaigns. Establish cross-platform correlation detecting simultaneous targeting across multiple VPN vendors. Implement network segmentation and zero-trust architecture reducing VPN compromise impact. Review VPN configuration hardening following vendor security best practices across all platforms. Establish threat hunting procedures detecting advanced persistent threat preparation activities targeting VPN infrastructure.

Key Takeaways for IT Leaders

This week’s developments highlight several critical trends:
  • Ransomware evolution intensifies with Cl0p’s mass exploitation of Oracle E-Business Suite zero-day demonstrating sophisticated ransomware groups’ capability to discover and weaponize maximum-severity ERP vulnerabilities affecting hundreds of organizations simultaneously
  • Nation-state persistence deepens as Chinese APT UNC5174’s year-long VMware zero-day exploitation reveals extended detection gaps and sophisticated adversary patience enabling root-level compromise across virtualized infrastructure
  • End-of-life transitions create massive security exposure as Windows 10 reaches end-of-support affecting hundreds of millions of devices requiring urgent platform migrations or acceptance of unpatched vulnerability risks
  • Coordinated reconnaissance escalates with 500% surge in Palo Alto Networks scanning coinciding with Cisco ASA and Fortinet targeting, suggesting sophisticated threat actor infrastructure preparation for multi-vendor exploitation campaigns
  • Email platform targeting continues through Zimbra zero-day exploitation using weaponized calendar files demonstrating adversary creativity in leveraging trusted communication mechanisms for data theft
Organizations must prioritize immediate patching across Oracle E-Business Suite, VMware platforms, Zimbra Collaboration Suite, and Windows systems while implementing enhanced monitoring for ransomware indicators, Chinese APT activity, VPN infrastructure reconnaissance, and Windows 10 end-of-life risk management. The convergence of maximum-severity ERP vulnerabilities, year-long zero-day exploitation, and critical platform lifecycle transitions demands comprehensive vulnerability management, threat detection capabilities, and accelerated platform migration initiatives.

Stay informed on the latest cybersecurity developments by following ITBriefcase.net for daily updates and in-depth analysis.