Archie Ross
May 30, 2023
8 Min Read

Threat Report 30.05.23

Mitel Addresses Critical Vulnerabilities in MiVoice Connect

Mitel, a leading provider of communication and collaboration solutions, has recently issued a security advisory to address two critical vulnerabilities discovered in MiVoice Connect. These vulnerabilities, identified as CVE-2023-31457 and CVE-2023-32748, pose significant risks due to improper access control measures.

The first vulnerability, CVE-2023-31457, highlights an access control weakness that could potentially enable an unauthenticated attacker to upload arbitrary scripts. Exploiting this vulnerability successfully grants the attacker the ability to execute arbitrary code, thereby gaining control over the affected system. Given the severity of this vulnerability, it is essential to apply the necessary security measures promptly.

Similarly, the second vulnerability, CVE-2023-32748, also stems from improper access control mechanisms within MiVoice Connect. If exploited, this vulnerability could lead to arbitrary code execution, allowing the attacker to assume control over the targeted system. This emphasizes the criticality of addressing the vulnerability to ensure the integrity and security of the affected infrastructure.

Mitel recognizes the gravity of these vulnerabilities and has taken immediate action to provide users with the necessary information and updates to mitigate the risks associated with these flaws. By promptly applying the recommended security measures, users can effectively protect their systems from potential attacks and unauthorized access.

It is important for MiVoice Connect users to remain vigilant and follow the recommended best practices to safeguard their communication and collaboration infrastructure. Mitel advises users to update their systems with the latest security patches and configurations provided by the company to mitigate the risks associated with these critical vulnerabilities.

Mitel remains committed to ensuring the security and reliability of its products and continues to work diligently to identify and address potential vulnerabilities. By promptly addressing these vulnerabilities, Mitel aims to provide its customers with a secure environment for their communication and collaboration needs.

Users of MiVoice Connect are strongly encouraged to stay informed about security updates and advisories from Mitel and to apply the necessary patches and configurations to protect their systems and data from potential exploitation.

KeePass Password Manager Vulnerability Allows Recovery of Master Password

A recently discovered security flaw affecting the KeePass password manager has raised concerns about the potential exposure of users' master passwords. The flaw, identified as CVE-2023-32784, has prompted the release of a proof-of-concept (PoC) demonstration, highlighting the risk under specific conditions.

The vulnerability impacts versions 2.x of KeePass on Windows, Linux, and macOS. However, users can expect a resolution in the upcoming version 2.54, scheduled for release in the near future.

The security researcher known as "vdohney," who uncovered the flaw and created the PoC, explained that the flaw enables the recovery of a victim's master password in plaintext, except for the first character. Notably, this exploit does not require code execution on the target system but rather relies on a memory dump.

According to the researcher, the origin of the memory dump is irrelevant, and it remains possible to retrieve the password from the RAM even after KeePass is no longer running. However, the effectiveness of this method diminishes over time.

It is important to note that successful exploitation of this flaw relies on the attacker already having compromised the targeted computer. Additionally, the password must have been typed on a keyboard rather than copied from the device's clipboard.

The vulnerability lies in the way a custom text box field, used for entering the master password, handles user input. Each character entered by the user leaves traces in the program memory, allowing an attacker to reconstruct the password in plaintext, excluding the first character. Users are advised to update to KeePass version 2.54 as soon as it becomes available to mitigate this risk.

This disclosure follows a previous discovery of another medium-severity flaw (CVE-2023-24055) in the KeePass password manager. This flaw allowed potential attackers to retrieve clear-text passwords from the password database by exploiting write access to the software's XML configuration file.

KeePass maintains that the password database is not designed to withstand an attacker who possesses such elevated access to the local PC.

These recent findings also align with Google security research, which exposed vulnerabilities in password managers like Bitwarden, Dashlane, and Safari. The research highlighted the risk of auto-filling saved credentials into untrusted web pages, potentially leading to account takeovers.

Zyxel Addresses Critical Security Vulnerabilities in Firewall and VPN Products

Zyxel, a leading cybersecurity company, has recently released important software updates to address two critical security flaws found in specific firewall and VPN products. These vulnerabilities could potentially be exploited by remote attackers to execute malicious code.

The two flaws, named CVE-2023-33009 and CVE-2023-33010, are categorized as buffer overflow vulnerabilities and have received a severity rating of 9.8 out of 10 on the CVSS scoring system, indicating their high risk level.

Let's take a closer look at each of these vulnerabilities:

CVE-2023-33009: This flaw is related to a buffer overflow vulnerability in the notification function. If successfully exploited, an unauthorized attacker could potentially cause a denial-of-service (DoS) situation and gain remote code execution privileges.

CVE-2023-33010: This vulnerability resides in the ID processing function and involves a buffer overflow vulnerability. Similarly, an unauthenticated attacker could exploit this flaw to trigger a DoS scenario and execute remote code.

The following Zyxel devices are affected by these vulnerabilities:

ATP (versions ZLD V4.32 to V5.36 Patch 1, resolved in ZLD V5.36 Patch 2)

USG FLEX (versions ZLD V4.50 to V5.36 Patch 1, resolved in ZLD V5.36 Patch 2)

USG FLEX50(W) / USG20(W)-VPN (versions ZLD V4.25 to V5.36 Patch 1, resolved in ZLD V5.36 Patch 2)

VPN (versions ZLD V4.30 to V5.36 Patch 1, resolved in ZLD V5.36 Patch 2)

ZyWALL/USG (versions ZLD V4.25 to V4.73 Patch 1, resolved in ZLD V4.73 Patch 2)

These critical vulnerabilities were discovered and reported by esteemed security researchers from TRAPA Security and STAR Labs SG. Their expertise and prompt reporting have enabled Zyxel to swiftly respond and address the issues.

It is worth noting that this advisory follows closely on the heels of Zyxel's recent release of fixes for another critical security flaw in their firewall devices. This flaw, identified as CVE-2023-28771 with a severity score of 9.8, was also reported by TRAPA Security. The vulnerability was attributed to improper error message handling and has already been exploited by threat actors associated with the notorious Mirai botnet.

Zyxel remains committed to maintaining the security and integrity of their products and encourages all users of the affected devices to promptly update to the latest software version. By doing so, users can ensure that they are protected against potential cyber threats and maintain a robust defense against unauthorized access or code execution.

Read similar blogs