Logitech says zero-day attack saw hackers copy 'certain data' from internal IT systems
The incident is believed to have formed part of a campaign by the Clop extortion group that targeted customers of Oracle’s E-Business Suite
Electronics firm Logitech has confirmed that it's fallen victim to a cyber attack, warning that customer and employee data has been stolen.
The company said that when the incident was detected it promptly took steps to investigate and respond, calling in external cybersecurity firms for help.
"While the investigation is ongoing, at this time Logitech believes that the unauthorized third party used a zero-day vulnerability in a third-party software platform and copied certain data from the internal IT system," said the firm.
"The zero-day vulnerability was patched by Logitech following its release by the software platform vendor."
Logitech said the exfiltrated data included 'limited' information about employees and consumers, and data relating to customers and suppliers.
"Logitech does not believe any sensitive personal information, such as national ID numbers or credit card information, was housed in the impacted IT system," it said.
The electronics firm added that the incident has not impacted products, business operations or manufacturing, and it doesn't believe the incident will have a material adverse effect on its financial condition or results of operations.
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
Similarly, the company noted it maintains a comprehensive cybersecurity insurance policy, which it's expecting to cover the costs of incident response and forensic investigations, as well as business interruptions, legal actions and regulatory fines, if any.
What happened with the Logitech attack?
The attack, which took place in September, has been claimed by the Clop extortion gang and is believed to form part of a campaign targeting customers of Oracle’s E-Business Suite (EBS) enterprise resource planning solutions. In the case of Logitech, the group claims more than a terabyte of data was stolen.
Other alleged victims of the campaign include Harvard University, South Africa’s Wits University, American Airlines subsidiary Envoy Air, and the Washington Post.
Recent analysts from Mandiant showed the campaign followed months of intrusion activity targeting EBS customer environments.
The threat actor exploited a zero-day vulnerability - tracked as CVE-2025-61882 - against Oracle EBS customers as early as August 9, with additional suspicious activity dating back to July 10.
On October 2, Oracle reported that the threat actors may have exploited vulnerabilities that were patched in July and recommended that customers apply the latest critical patch updates; on October 4, it directed customers to apply emergency patches.
Victims received emails giving them a 'few days' to pay up, or else see their data sold, published on the group's blog or shared on torrent trackers.
"CL0P-affiliated actors almost certainly perceive these mass exploitation campaigns as successful, given that they've employed this approach since at least late 2020," the Mandiant researchers warned.
"We therefore anticipate that they will continue to dedicate resources to acquiring zero-day exploits for similar applications for at least the near-term."
Make sure to follow ITPro on Google News to keep tabs on all our latest news, analysis, and reviews.
MORE FROM ITPRO
- Logitech says it will now use recycled plastics and 'next life' materials across its entire video conferencing line
- Tired of overbooked meeting rooms? Logitech's new workplace sensor tech aims to streamline office efficiency
- Logitech's MX Master 4 mouse and its 'Action Ring' is a game-changer for modern work
Emma Woollacott is a freelance journalist writing for publications including the BBC, Private Eye, Forbes, Raconteur and specialist technology titles.
-
IBM is targeting 'quantum advantage' in 12 monthsNews Leading organizations are already preparing for quantum computing, which could upend our understanding of linear mathematical problems
-
Apple M5 iPad Pro reviewReviews Still rocking the same design, but inside it's all change – and that is what makes the M5 iPad Pro so good
-
Google wants to take hackers to courtNews You don't have a package waiting for you, it's a scam – and Google is fighting back
-
Laid off Intel engineer accused of stealing 18,000 files on the way outNews Intel wants the files back, so it's filed a lawsuit claiming $250,000 in damages
-
GitHub is awash with leaked AI company secrets – API keys, tokens, and credentials were all found out in the openNews Wiz research suggests AI leaders need to clean up their act when it comes to secrets leaking
-
When cyber professionals go rogue: A former ‘ransomware negotiator’ has been charged amid claims they attacked and extorted businessesNews The attackers are alleged to have demanded ransoms of up to $10 million
-
CISA just published crucial new guidance on keeping Microsoft Exchange servers secureNews With a spate of attacks against Microsoft Exchange in recent years, CISA and the NSA have published crucial new guidance for organizations to shore up defenses.
-
US telco confirms hackers breached systems in stealthy state-backed cyber campaign – and remained undetected for nearly a yearNews The hackers remained undetected in the Ribbon Communications’ systems for months
-
Google says reports of a 'huge' Gmail breach affecting millions of users are false, againNews Reports of a major Gmail affecting millions of users have been flooding the web this week – Google says they're "false" and you've nothing to worry about.
-
Enterprises can’t keep a lid on surging cyber incident costsNews With increasing threats and continuing skills shortages, AI tools are becoming a necessity for some
