Organizations Warned of Exploited SAP, Gpac and D-Link Vulnerabilities

2 weeks ago 7
News Banner

Looking for an Interim or Fractional CTO to support your business?

Read more

The US cybersecurity agency CISA on Monday warned that years-old vulnerabilities in SAP Commerce, Gpac framework, and D-Link DIR-820 routers have been exploited in the wild.

The oldest of the flaws is CVE-2019-0344 (CVSS score of 9.8), an unsafe deserialization issue in the ‘virtualjdbc’ extension of SAP Commerce Cloud that allows attackers to execute arbitrary code on a vulnerable system, with ‘Hybris’ user rights.

Hybris is a customer relationship management (CRM) tool destined for customer service, which is deeply integrated into the SAP cloud ecosystem.

Affecting Commerce Cloud versions 6.4, 6.5, 6.6, 6.7, 1808, 1811, and 1905, the vulnerability was disclosed in August 2019, when SAP rolled out patches for it.

Next in line is CVE-2021-4043 (CVSS score of 5.5), a medium-severity Null pointer dereference bug in Gpac, a highly popular open source multimedia framework that supports a broad range of video, audio, encrypted media, and other types of content. The issue was addressed in Gpac version 1.1.0.

The third security defect CISA warned about is CVE-2023-25280 (CVSS score of 9.8), a critical-severity OS command injection flaw in D-Link DIR-820 routers that allows remote, unauthenticated attackers to obtain root privileges on a vulnerable device.

The security defect was disclosed in February 2023 but will not be resolved, as the affected router model was discontinued in 2022. Several other issues, including zero-day bugs, impact these devices and users are advised to replace them with supported models as soon as possible.

On Monday, CISA added all three flaws to its Known Exploited Vulnerabilities (KEV) catalog, along with CVE-2020-15415 (CVSS score of 9.8), a critical-severity bug in DrayTek Vigor3900, Vigor2960, and Vigor300B devices.

Advertisement. Scroll to continue reading.

While there have been no previous reports of in-the-wild exploitation for the SAP, Gpac, and D-Link defects, the DrayTek bug was known to have been exploited by a Mira-based botnet.

With these flaws added to KEV, federal agencies have until October 21 to identify vulnerable products within their environments and apply the available mitigations, as mandated by BOD 22-01.

While the directive only applies to federal agencies, all organizations are advised to review CISA’s KEV catalog and address the security defects listed in it as soon as possible.

Related: Highly Anticipated Linux Flaw Allows Remote Code Execution, but Less Serious Than Expected

Related: CISA Breaks Silence on Controversial ‘Airport Security Bypass’ Vulnerability

Related: D-Link Warns of Code Execution Flaws in Discontinued Router Model

Related: US, Australia Issue Warning Over Access Control Vulnerabilities in Web Applications

Read Entire Article