#VU94633 Command Injection in Mitel products


Published: 2024-07-22

Vulnerability identifier: #VU94633

Vulnerability risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-77

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
6800 Series SIP Phones
Hardware solutions / Office equipment, IP-phones, print servers
6900 Series SIP Phones
Hardware solutions / Office equipment, IP-phones, print servers
6900w Series SIP Phone
Hardware solutions / Office equipment, IP-phones, print servers
6970 Conference Unit
Hardware solutions / Office equipment, IP-phones, print servers

Vendor: Mitel

Description

The vulnerability allows a local attacker to execute arbitrary commands on the target system.

The vulnerability exists due to improper input validation. An attacker with physical access can pass specially crafted data to the application and execute arbitrary commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

6800 Series SIP Phones: R6.4.0.HF1 (R6.4.0.136)

6900 Series SIP Phones: R6.4.0.HF1 (R6.4.0.136)

6900w Series SIP Phone: R6.4.0.HF1 (R6.4.0.136)

6970 Conference Unit: R6.4.0.HF1 (R6.4.0.136)


External links
http://www.mitel.com/support/security-advisories/mitel-product-security-advisory-24-0020
http://www.mitel.com/-/media/mitel/file/pdf/support/security-advisories/security-bulletin_24-0020-001-v1.pdf


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability