Skip to content

Critical Vulnerability in Oracle Identity Manager Exploited in the Wild

A critical remote code execution (RCE) vulnerability, CVE-2025-61757, has been identified in Oracle's Identity Manager, part of the Oracle Fusion Middleware suite. This flaw, which has a CVSS score of 9.8, was disclosed and patched in Oracle's October security update. Despite the patch, the vulnerability is actively being exploited, posing a significant threat to Oracle customers. The flaw allows attackers to bypass authentication by manipulating web routes and GET parameters, potentially leading to unauthorized access and control over affected systems.

The discovery of CVE-2025-61757 follows a series of security incidents involving Oracle products, including a breach of Oracle Cloud services earlier this year. This breach was linked to an older vulnerability, CVE-2021-35587, in Oracle Access Manager. The current vulnerability shares similarities with past issues, highlighting ongoing challenges in securing Oracle's software ecosystem. The US Cybersecurity and Infrastructure Security Agency (CISA) has added this vulnerability to its Known Exploited Vulnerabilities catalog, urging federal agencies to apply patches by December 12.

The exploitation of CVE-2025-61757 underscores a broader trend of attackers targeting enterprise software vulnerabilities to gain unauthorized access to sensitive systems. This incident also highlights the importance of timely patch management and the need for organizations to remain vigilant against emerging threats. As attackers continue to exploit known vulnerabilities, organizations must prioritize security updates and implement robust security measures to protect their systems.

Threats and Vulnerabilities

CVE-2025-61757 is a critical RCE vulnerability in Oracle Identity Manager that allows attackers to bypass authentication and execute arbitrary code on affected systems. The flaw is easily exploitable due to logical flaws in Java's request URI handling, particularly when combined with matrix parameters. This vulnerability can lead to unauthorized access and control over systems, posing significant risks to data integrity and confidentiality.

The vulnerability was discovered following an investigation into a breach of Oracle Cloud services linked to CVE-2021-35587. Both vulnerabilities highlight issues with Oracle's software security, particularly in managing authentication processes. The active exploitation of CVE-2025-61757 indicates that attackers are leveraging this flaw to target Oracle customers, potentially leading to data breaches and operational disruptions.

Client Impact

Clients using Oracle Identity Manager are at risk of unauthorized access and potential data breaches due to the exploitation of CVE-2025-61757. This could result in operational disruptions, financial losses, and damage to reputation if sensitive data is compromised. Organizations may also face regulatory compliance challenges if they fail to address this vulnerability promptly.

Compliance implications are significant, as failure to patch known vulnerabilities could lead to audits or penalties under regulations such as GDPR or industry-specific standards. Organizations must ensure they are up-to-date with security patches and maintain robust security practices to mitigate these risks.

Mitigations

To mitigate the risks associated with CVE-2025-61757, clients should take the following actions:

  1. Apply the latest security patches from Oracle immediately to address CVE-2025-61757 and other vulnerabilities.
  2. Conduct a thorough review of your systems for any signs of compromise or unauthorized access.
  3. Implement network segmentation and access controls to limit exposure of critical systems.
  4. Regularly update and test incident response plans to ensure readiness in case of a breach.
  5. Educate employees about phishing and social engineering tactics that could be used in conjunction with technical exploits.

By taking these steps, organizations can reduce their risk exposure and enhance their overall security posture. It is crucial for clients to remain vigilant and proactive in addressing vulnerabilities as they arise.

1898 & Co. Response

1898 & Co. is actively monitoring the situation surrounding CVE-2025-61757 and providing clients with tailored guidance on mitigating this threat. Our team offers vulnerability assessment services to identify potential exposures within client environments and assist in applying necessary patches.

We are updating our security protocols to incorporate the latest threat intelligence and collaborating with industry allies to share insights and best practices. Our ongoing research efforts focus on identifying emerging threats and developing innovative solutions to protect our clients' critical assets.

Clients can rely on 1898 & Co for comprehensive support in navigating the evolving cybersecurity landscape. Our experts are available to provide strategic advice and technical assistance tailored to each client's unique needs.

Sources

  1. CVE Details for CVE-2025-61757
  2. CISA Known Exploited Vulnerabilities Catalog
  3. Oracle October 2025 Security Update