Home » Mitel MiVoice Connect: IT security warning of a new vulnerability

Mitel MiVoice Connect: IT security warning of a new vulnerability

by admin
Mitel MiVoice Connect: IT security warning of a new vulnerability

There is a current IT security warning for Mitel MiVoice Connect. Here you can find out which vulnerabilities are involved, which products are affected and what you can do.

The Federal Office for Security in der Informationstechnik (BSI) published a security notice for Mitel MiVoice Connect on May 19, 2023. The report points to several vulnerabilities that allow an attack. The operating systems UNIX, Linux and Windows as well as the product Mitel MiVoice Connect are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Mitel Security Advisory (Status: 05/17/2023). Other useful sources are listed later in this article.

Multiple vulnerabilities reported for Mitel MiVoice Connect – risk: high

Risk level: 5 (high)
CVSS Base Score: 9,8
CVSS Temporal Score: 8,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The severity of the vulnerability discussed here is classified as “high” according to the CVSS with a base score of 9.8.

Mitel MiVoice Connect Bug: Summary of known vulnerabilities

MiVoice Connect is an enterprise communications service that provides voice, collaboration and contact center solutions.

See also  Here, a traditional coal region is being transformed into a center for renewables

A remote, anonymous attacker could exploit multiple vulnerabilities in Mitel MiVoice Connect to gain administrative privileges, execute arbitrary code, or perform a cross-site scripting attack.

The vulnerabilities were classified using the CVE reference system (Common Vulnerabilities and Exposures) based on the individual serial numbers CVE-2023-32748, CVE-2023-31460, CVE-2023-31459, CVE-2023-31458, CVE-2023-31457, CVE-2023-25599 und CVE-2023-25598.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
Mitel MiVoice Connect <= 19.3 SP2 (22.24.1500.0) (cpe:/a:mitel:mivoice_connect)
Mitel MiVoice Connect Mobility Router <= 9.6.2208.101 (cpe:/a:mitel:mivoice_connect)

General recommendations for dealing with IT security gaps

  1. Users of the affected applications should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

Mitel Security Advisory vom 2023-05-17 (19.05.2023)
For more information, see: https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-23-0003

Mitel Security Advisory vom 2023-05-17 (19.05.2023)
For more information, see: https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-23-0004

Mitel Security Advisory vom 2023-05-17 (19.05.2023)
For more information, see: https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-23-0005

Mitel Security Advisory vom 2023-05-17 (19.05.2023)
For more information, see: https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-23-0006

See also  Diablo IV will begin beta testing in early 2023

Mitel Security Advisory vom 2023-05-17 (19.05.2023)
For more information, see: https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-23-0007

Version history of this security alert

This is the initial version of this IT security notice for Mitel MiVoice Connect. If updates are announced, this text will be updated. You can read about changes or additions in this version history.

05/19/2023 – Initial version

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy