Cl0p’s Oracle Exploit Snags Envoy Air: Another Lesson in the Cost of Patch Delay
- Cyber Jill

- Oct 20, 2025
- 3 min read
A cyber-extortion campaign exploiting zero-day vulnerabilities in Oracle’s E-Business Suite (EBS) has now ensnared Envoy Air, the Texas-based regional carrier owned by American Airlines.
The airline’s name appeared on the Cl0p ransomware gang’s leak site late last week, alongside other high-profile victims including Harvard University and the University of the Witwatersrand in South Africa. The attackers claim to have stolen more than 26 GB of data, though investigators say the intrusion likely hit an Oracle EBS system used by Envoy Air—not American Airlines’ core infrastructure.
Envoy confirmed the breach in a statement, saying an internal review found that “no customer or other sensitive data was compromised,” but acknowledged that “a limited amount of business information and commercial contact details may have been compromised.”
A Familiar Threat Returns with Enterprise-Level Precision
The campaign—first analyzed by Google Cloud’s Mandiant and Rapid7—exploits critical vulnerabilities in Oracle EBS, including CVE-2025-61882, a zero-day flaw enabling unauthenticated remote code execution. Oracle has since released emergency patches, but many organizations were already compromised before fixes became available.
Security researchers have tied the activity to FIN11, a financially motivated cybercrime group known for ransomware and data extortion, and to Cl0p, the brand long associated with high-impact corporate breaches.
Mandiant analysts say the operation shows a shift from opportunistic ransomware toward targeted exploitation of enterprise management platforms—systems that hold troves of operational data but are often under-monitored and slow to be patched.
The Expert Take: “A Ticking Time Bomb”
According to Damon Small, Board of Directors at Xcape, Inc., the Envoy Air incident exemplifies how even “limited” breaches can reflect deeper systemic risk:
“The recent cyberattack on Envoy Air, a subsidiary of American Airlines, highlights the urgent threat of unpatched enterprise software, specifically the Oracle E-Business Suite (EBS) vulnerability currently being exploited,” said Small. “Although Envoy Air reports that no sensitive customer data was accessed, the theft of ‘limited business information and commercial contact details’ is still alarming and emphasizes the importance of continuous security patching. The fact that the exploited bug was recently flagged on a federal watchlist and the FBI issued a ‘patch immediately’ warning underscores the severity of the risk.” “This incident, following a similar attack on Harvard University, proves that cybercriminals are actively and successfully exploiting this vulnerability. Mandiant's prediction of ‘many more’ victims should serve as a critical alert for any organization – regardless of size or industry – that uses the Oracle EBS platform. These organizations need to immediately audit their systems, ensure all critical patches are installed, and review logs for any signs of compromise.” “This is a straightforward lesson: Relying on ‘no sensitive data was compromised’ is a post-mortem defense in the era of clever zero-day campaigns; every unpatched vulnerability should be treated like a ticking time bomb.”
The Broader Fallout
Oracle initially suggested that known flaws patched in July 2025 were being exploited, but later confirmed attackers had leveraged at least one previously unknown zero-day. Another flaw, CVE-2025-61884, has since been patched but may also have been used in the campaign.
The Cl0p leak site lists dozens of victims who reportedly declined to pay ransom demands, following a wave of extortion emails sent to Oracle customers in September.
Security experts warn that EBS users face a perfect storm: mission-critical systems that can’t easily be taken offline for patching, and attackers who are increasingly focused on exploiting that inertia.
Beyond Damage Control
Even though Envoy’s breach appears limited in scope, analysts say it serves as a wake-up call for any enterprise running on-prem Oracle systems—or any legacy enterprise software with long patch cycles.
The Oracle campaign’s success underscores an uncomfortable truth: in 2025, patch management is no longer just a best practice. It’s crisis prevention.


