solution Contentsolution Content

POLY SYSTEMS - GNU GLIBC DNS IMPACT

CVE-2015-7547

Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the libresolv library in the GNU C Library (aka glibc or libc6) between versions 2.9 and 2.23 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted DNS response that triggers a call to the getaddrinfo function with the AF_UNSPEC or AF_INET6 address family, related to performing dual A/AAAA DNS queries. Note: this issue is only exposed when libresolv is called from the nss_dns NSS service module.

Severity

High

Advisory ID

PLYGN16-02

Initial public release

02/23/2016

Last update

03/11/2022

Category

Poly

Summary

VULNERABILITY SUMMARY

A vulnerability has been recently disclosed in the libresolv library in the GNU C Library (aka glibc or libc6) between versions 2.9 and 2.23. This vulnerability could potentially allow a remote attacker to create a specially crafted DNS response which could cause libresolv to crash causing a possible denial of service or, potentially, execute code with the permissions of the user running the library.

RECOGNITION

Poly would like to thank Caleb Jaren and Brendan Saunders from Microsoft for reporting security vulnerabilities to us and for their coordinated disclosure.

Relevant Common Vulnerabilities and Exposures (CVE) List

List of CVE IDs

CVE ID

CVS 3.0

Severity

Vector

CVE-2016-0800

5.9

Medium

CVSS: 3.0/ AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Learn more about CVSS 3.0 base metrics, which range from 0 to 10.

Resolution

Poly recommends customers upgrade to the respective firmware build or later as appropriate.

WORKAROUND

An effective mitigation strategy will incorporate techniques both within the product configuration and in the deployment architecture. Poly recommends additional network and architectural mitigations in all cases, including (but not limited to): Configure your Poly products to use trusted DNS resolvers. Use IP addresses rather than names where possible. Protect your systems from corrupted outside DNS servers or addresses via network firewalling and separation to limit or block untrusted DNS lookups from Poly devices. Protect your Poly systems from unauthorized access with named accounts, complex passwords and by controlling network access to administrative functions.

The vulnerability relies on an oversized (2048+ bytes) UDP or TCP DNS response, which is followed by another response that will overwrite the stack. An effective mitigation would be to limit the response sizes accepted by the DNS resolver called upon by your Poly devices (e.g., via DNSMasq or similar software deployed locally on the resolver).

In a default libresolv configuration, the UDP-based vector will be mitigated by using a trusted, protocol-compliant DNS resolver on a trusted network. A compliant resolver will not produce the kind of oversized responses which are necessary to exploit this vulnerability. By default, the glibc resolver does not enable EDNS0 and does not request large responses. Ensure that DNS queries are sent only to DNS servers which limit the response size for UDP responses with the truncation bit set.

The buffer size configuration option offered by most resolvers only applies to UDP not TCP. The TCP-based vector can be mitigated by using a trusted recursive resolver on a trusted network, if you limit the size of individual DNS responses to 1023 bytes, however we recognize this is non-standard.

Affected products

Identify the affected products for this issue.

List of products

Product

Firmware

Capture Station – All Versions

Not Vulnerable

Media Manager – All Versions

Not Vulnerable

CMAD (CMA Desktop) – All Versions

Not Vulnerable

CX5000 – All Versions

Not Vulnerable

CX Product Line, All Other Video Versions

Not Vulnerable

Group Series – All Models, All Versions

Not Vulnerable

HDX – All Models, All Versions

Not Vulnerable

RealPresence Desktop – All Versions

Not Vulnerable

RealPresence Mobile – All Versions

Not Vulnerable

UC Phones – SPIP & SSIP – All Models, All Versions

Not Vulnerable

RealPresence Debut – All Versions

Not Vulnerable

VBP – 200 E, 43xx, 4555, 5300-E/ST, 6400-ST

Not Vulnerable

VBP 7301 Series

FIXED – version 14.2.5

Distributed Media Application (DMA) – All Versions

FIXED – version 6.3.2

RealPresence Access Director (RPAD) – All Versions

FIXED – version 4.2.3

Platform Director – All Versions

FIXED – version 3.0

Revision history

This document has been revised according to the following information.

List of versions

Version

Date

Description

2.0

03/11/2022

Format Changes

1.2

04/06/2016

New Products Added

1.1

02/25/2016

New Products Added

1.0

02/23/2016

First Announcement

Additional information

Follow these links for additional information.

Third-party security patches

Third-party security patches that are to be installed on systems running Poly software products should be applied in accordance with the customer's patch management policy.

Contact

Any customer using an affected system who is concerned about this vulnerability within their deployment should contact Poly Technical Support(888) 248-4143, (916) 928-7561, or visit the Poly Support Site.

Security bulletin archive

To view released Security Bulletins, visit https://support.hp.com/security-bulletins.

It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.

Download HP’s security-alert PGP key

Legal information

©2022 Plantronics, Inc. All rights reserved.

TrademarksPoly, the propeller design, and the Poly logo are trademarks of Plantronics, Inc. All other trademarks are property of their respective owners. No portion hereof may be reproduced or transmitted in any form or by any means, for any purpose other than the recipient's personal use, without the express written permission of Poly.

DisclaimerWhile Poly uses reasonable efforts to include accurate and up-to-date information in this document, Poly makes no warranties or representations as to its accuracy. Poly assumes no liability or responsibility for any typographical errors, out of date information, or any errors or omissions in the content of this document. Poly reserves the right to change or update this document at any time. Individuals are solely responsible for verifying that they have and are using the most recent Technical Bulletin.

Limitation of LiabilityPoly and/or its respective suppliers make no representations about the suitability of the information contained in this document for any purpose. Information is provided "as is" without warranty of any kind and is subject to change without notice. The entire risk arising out of its use remains with the recipient. In no event shall Poly and/or its respective suppliers be liable for any direct, consequential, incidental, special, punitive, or other damages whatsoever (including without limitation, damages for loss of business profits, business interruption, or loss of business information), even if Poly has been advised of the possibility of such damages.