Thursday, March 28, 2024

Hackers Used Mitel Zero-Day Flaw To Target VOIP Appliances

On Linux-based Mitel MiVoice VOIP appliances, hackers have used zero-day exploits to hack into the systems. These attempts appear to be the beginning of a larger ransomware attack in which they are attempting to get initial access.

The most critical organizations in various sectors rely on Mitel VOIP devices for their telephone communication needs. While an attack that amplifies DDoS attacks was recently perpetrated by threat actors by exploiting these vulnerable devices.

The security experts at CrowdStrike have claimed that the breach was first exploited to get access to the network through a zero-day RCE vulnerability that has been tracked as “CVE-2022-29499.”

Flaw profile

  • CVE ID: CVE-2022-29499
  • Flaw Summary: The Service Appliance component in Mitel MiVoice Connect through 19.2 SP3 allows remote code execution because of incorrect data validation. The Service Appliances are SA 100, SA 400, and Virtual SA.
  • Type: RCE vulnerability
  • CVSS Score: 9.8
  • Severity: Critical

Technical Analysis

The Mitel Service Appliance component of MiVoice Connect contains this vulnerability, and this component is used in the following devices:-

  • SA 100
  • SA 400
  • Virtual SA

In this way, an attacker can target the Service Appliance in order to perform RCE. There is a problem with the data validation for a diagnostic script that is due to an insufficient amount of data. 

By injecting commands via specially crafted requests, this can be exploited by the attacker. Two GET requests are used in the exploit, and here below we have mentioned them:- 

  • One is sent to the device that targets a PHP file with a parameter called “get_url”.
  • An attacker’s infrastructure is accessed via HTTP GET requests from the second one, generated on the device itself.

By exploiting the FIFO pipe vulnerability on the target Mitel device, the threat actors were able to assemble a reverse shell on the target system.

It is also reported that Crowdstrike found that the attacker was attempting to suppress all traces of forensic analysis from the compromised devices by deleting all files using an overwrite command known as “dd.”

The investigators were able to recuperate HTTP access logs from the /tmp partition, in addition to evidence from the /tmp partition.

It should be noted that there is currently no official patch available. But, on April 19, 2022, Mitel released a remediation script for the following affected versions:-

  • MiVoice Connect versions 19.2 SP3 and earlier versions.
  • R14.x versions.

This vulnerability appears to have already been exploited by at least one ransomware operation. The administrators themselves should implement the mitigations as soon as possible so that they can be as effective as possible.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles