Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

CISA Warns of Two Mitel Vulnerabilities Exploited in Wild

CISA has added two Mitel MiVoice Connect vulnerabilities to its known exploited vulnerabilities catalog and instructed federal agencies to patch them within three weeks.

The US Cybersecurity and Infrastructure Security Agency (CISA) is warning organizations that two vulnerabilities affecting the Mitel MiVoice Connect business communications platform have been exploited in the wild.

CISA has added the flaws to its known exploited vulnerabilities catalog and instructed federal agencies to address them until March 14. 

The vulnerabilities, tracked as CVE-2022-41223 and CVE-2022-40765, can be exploited by an attacker with internal access to the targeted organization’s network to execute arbitrary code or commands within the context of the application. 

Mitel informed customers about these security holes and the availability of patches in October 2022. A researcher from cybersecurity firm CrowdStrike has been credited by Mitel for reporting the vulnerabilities. 

There does not appear to be any public information on the attacks exploiting CVE-2022-41223 and CVE-2022-40765, but CrowdStrike previously saw a Mitel MiVoice Connect flaw being exploited in the wild by cybercriminals. 

It’s possible that these newer vulnerabilities are related to the same attacks. SecurityWeek has reached out to CrowdStrike for clarifications and will update this article if the company can share any information.

The Mitel MiVoice Connect vulnerabilities added to CISA’s ‘must-patch’ list have been assigned ‘high risk’ ratings by the vendor, but their exploitation requires authentication. This suggests that threat actors may be exploiting the flaws after they have gained access to the targeted organization’s systems, rather than leveraging them for initial access.  

The previous Mitel MiVoice Connect vulnerability that CrowdStrike has seen being exploited in attacks is an unauthenticated remote code execution bug used to gain initial access to the targeted environment.

That vulnerability, tracked as CVE-2022-29499 and rated ‘critical’, has been exploited by ransomware groups, including in the Lorenz ransomware operation.

Advertisement. Scroll to continue reading.

These are not the only Mitel product vulnerabilities exploited in attacks in the past year. In March 2022, researchers warned that a Mitel flaw tracked as CVE-2022-26143 had been leveraged by threat actors for distributed denial-of-service (DDoS) attacks that employed a new vector with a massive potential amplification ratio.

In addition, Palo Alto Networks warned earlier this month that a Mirai variant called V3G4 has been targeting 13 vulnerabilities — including a Mitel flaw — in an effort to ensnare IoT devices into a botnet. However, that Mitel vulnerability appears to have been around since 2010. 

In addition to the Mitel vulnerabilities, CISA has warned organizations about CVE-2022-47986, a recently patched IBM Aspera Faspex bug that has been exploited in the wild

Related: Exploited Control Web Panel Flaw Added to CISA ‘Must-Patch’ List

Related: CISA Says Two Old JasperReports Vulnerabilities Exploited in Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.