CVE-2023-4462

A vulnerability classified as problematic has been found in Poly Trio 8300, Trio 8500, Trio 8800, Trio C60, CCX 350, CCX 400, CCX 500, CCX 505, CCX 600, CCX 700, EDGE E100, EDGE E220, EDGE E300, EDGE E320, EDGE E350, EDGE E400, EDGE E450, EDGE E500, EDGE E550, VVX 101, VVX 150, VVX 201, VVX 250, VVX 300, VVX 301, VVX 310, VVX 311, VVX 350, VVX 400, VVX 401, VVX 410, VVX 411, VVX 450, VVX 500, VVX 501, VVX 600 and VVX 601. This affects an unknown part of the component Web Configuration Application. The manipulation leads to insufficiently random values. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249255.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:poly:ccx_400_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:poly:ccx_400:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:poly:ccx_600_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:poly:ccx_600:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:poly:trio_8800_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:poly:trio_8800:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:poly:trio_c60_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:poly:trio_c60:-:*:*:*:*:*:*:*

History

09 Jan 2024, 17:15

Type Values Removed Values Added
References
  • {'url': 'https://modzero.com/en/advisories/mz-23-01-poly-voip-devices/', 'tags': ['Broken Link'], 'source': 'cna@vuldb.com'}
  • () https://github.com/modzero/MZ-23-01-Poly-VoIP-Devices -
  • () https://modzero.com/en/advisories/mz-23-01-poly-voip/ -
  • () https://support.hp.com/us-en/document/ish_9929296-9929329-16/hpsbpy03896 -
Summary (en) A vulnerability classified as problematic has been found in Poly CCX 400, CCX 600, Trio 8800 and Trio C60. This affects an unknown part of the component Web Configuration Application. The manipulation leads to insufficiently random values. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249255. (en) A vulnerability classified as problematic has been found in Poly Trio 8300, Trio 8500, Trio 8800, Trio C60, CCX 350, CCX 400, CCX 500, CCX 505, CCX 600, CCX 700, EDGE E100, EDGE E220, EDGE E300, EDGE E320, EDGE E350, EDGE E400, EDGE E450, EDGE E500, EDGE E550, VVX 101, VVX 150, VVX 201, VVX 250, VVX 300, VVX 301, VVX 310, VVX 311, VVX 350, VVX 400, VVX 401, VVX 410, VVX 411, VVX 450, VVX 500, VVX 501, VVX 600 and VVX 601. This affects an unknown part of the component Web Configuration Application. The manipulation leads to insufficiently random values. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249255.

05 Jan 2024, 15:16

Type Values Removed Values Added
First Time Poly ccx 600 Firmware
Poly trio C60 Firmware
Poly ccx 400
Poly trio 8800
Poly ccx 400 Firmware
Poly trio C60
Poly trio 8800 Firmware
Poly
Poly ccx 600
References
  • () https://modzero.com/en/blog/multiple-vulnerabilities-in-poly-products/ - Exploit, Third Party Advisory
References () https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11919.html - () https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11919.html - Not Applicable
References () https://modzero.com/en/advisories/mz-23-01-poly-voip-devices/ - () https://modzero.com/en/advisories/mz-23-01-poly-voip-devices/ - Broken Link
References () https://vuldb.com/?ctiid.249255 - () https://vuldb.com/?ctiid.249255 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.249255 - () https://vuldb.com/?id.249255 - Third Party Advisory
CVSS v2 : 2.6
v3 : 3.7
v2 : 2.6
v3 : 5.9
CPE cpe:2.3:h:poly:trio_8800:-:*:*:*:*:*:*:*
cpe:2.3:h:poly:trio_c60:-:*:*:*:*:*:*:*
cpe:2.3:o:poly:ccx_400_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:poly:trio_8800_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:poly:ccx_600_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:poly:ccx_600:-:*:*:*:*:*:*:*
cpe:2.3:h:poly:ccx_400:-:*:*:*:*:*:*:*
cpe:2.3:o:poly:trio_c60_firmware:-:*:*:*:*:*:*:*

29 Dec 2023, 13:56

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en Poly CCX 400, CCX 600, Trio 8800 y Trio C60 y clasificada como problemática. Una parte desconocida del componente Web Configuration Application afecta a una parte desconocida. La manipulación conduce a valores insuficientemente aleatorios. Es posible iniciar el ataque de forma remota. La complejidad de un ataque es bastante alta. Se dice que la explotabilidad es difícil. La explotación ha sido divulgada al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-249255.

29 Dec 2023, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-29 10:15

Updated : 2024-04-11 01:22


NVD link : CVE-2023-4462

Mitre link : CVE-2023-4462

CVE.ORG link : CVE-2023-4462


JSON object : View

Products Affected

poly

  • ccx_600_firmware
  • trio_8800_firmware
  • ccx_400_firmware
  • ccx_600
  • trio_c60_firmware
  • trio_c60
  • ccx_400
  • trio_8800
CWE
CWE-330

Use of Insufficiently Random Values