CISA Warns Admins To Patch SAP Vulnerability

Share post:

The Cybersecurity and Infrastructure Security Agency (CISA) has warned administrators to patch their systems against a number of security flaws.

The vulnerabilities are identified as Internet Communication Manager Advanced Desync (ICMAD). These flaws impact the SAP business app using Internet Communication Manager (ICM).

The three ICMAD flaws include CVE-2022-22536, which is classified as a maximum severity problem, and two others, which are tracked as CVE-2022-22532 and CVE-2022-22533.

The SAP Product Security Response Team (PSRT) alongside Onapsis worked together to create the security patches for the vulnerabilities.

Failure to patch the flaws means organizations are ultimately exposed to data theft, risks of financial fraud, disruptions to mission-critical business processes, ransomware attacks, and others.

After successfully exploiting the ICMAD bugs, attackers can perform several actions against SAP users, including stealing credentials, triggering denials of service, executing code remotely, and compromising any unpatched SAP applications.

For more information, read the original story in BleepingComputer.

SUBSCRIBE NOW

Related articles

Cyber Security Today, May 8, 2024 – The alleged LockBit ransomware leader is identified, and the gang makes false claims of new victims

The alleged LockBit ransomware leader is identified, and the gang makes false claims of new victims. Welcome to Cyber...

Microsoft Ties Executive Pay to Security Performance to Boost Cybersecurity Focus

Microsoft is reported to be tying executive compensation to its security performance, signalling a serious commitment to addressing...

Cyber Security Today, May 6, 2024 – Ransomware gang claims responsibility for attacking Italian healthcare service, Russian gang blamed for attacks in Europe, and...

Ransomware gang claims responsibility for attacking Italian healthcare service, Russian gang blamed for attacks in Europe, and more. Welcome...

Microsoft reveals critical security flaw affecting Android apps

Microsoft has identified a serious vulnerability in Android apps that could allow malicious software to hijack legitimate apps...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways