CVE-2023-22956

An issue was discovered on AudioCodes VoIP desk phones through 3.4.4.1000. Due to the use of a hard-coded cryptographic key, an attacker is able to decrypt encrypted configuration files and retrieve sensitive information.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:audiocodes:c470hd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:c470hd:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:audiocodes:c455hd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:c455hd:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:audiocodes:c435hd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:c435hd:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:audiocodes:445hd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:445hd:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:audiocodes:405hd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:405hd:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:audiocodes:c450hd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:c450hd:-:*:*:*:*:*:*:*

History

22 Aug 2023, 17:09

Type Values Removed Values Added
References (MISC) https://syss.de - (MISC) https://syss.de - Not Applicable
References (MISC) https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2022-054.txt - (MISC) https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2022-054.txt - Exploit, Vendor Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2023/Aug/16 - (FULLDISC) http://seclists.org/fulldisclosure/2023/Aug/16 - Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/174216/AudioCodes-VoIP-Phones-Hardcoded-Key.html - (MISC) http://packetstormsecurity.com/files/174216/AudioCodes-VoIP-Phones-Hardcoded-Key.html - Exploit, Third Party Advisory, VDB Entry
CPE cpe:2.3:o:audiocodes:445hd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:audiocodes:405hd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:c455hd:-:*:*:*:*:*:*:*
cpe:2.3:o:audiocodes:c435hd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:405hd:-:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:c435hd:-:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:c470hd:-:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:445hd:-:*:*:*:*:*:*:*
cpe:2.3:o:audiocodes:c455hd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:audiocodes:c470hd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:audiocodes:c450hd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:audiocodes:c450hd:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-798

17 Aug 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/174216/AudioCodes-VoIP-Phones-Hardcoded-Key.html -

15 Aug 2023, 19:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2023/Aug/16 -

11 Aug 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-11 20:15

Updated : 2024-02-05 00:01


NVD link : CVE-2023-22956

Mitre link : CVE-2023-22956

CVE.ORG link : CVE-2023-22956


JSON object : View

Products Affected

audiocodes

  • c455hd_firmware
  • 405hd_firmware
  • 445hd
  • c435hd_firmware
  • c470hd_firmware
  • c435hd
  • c450hd
  • c450hd_firmware
  • 405hd
  • c470hd
  • c455hd
  • 445hd_firmware
CWE
CWE-798

Use of Hard-coded Credentials