solution Contentsolution Content

POLYCOM UC SOFTWARE - EXPOSED DANGEROUS METHOD OR FUNCTION

A vulnerability in the web-based management interface of VVX, Trio, SoundStructure, SoundPoint, and SoundStation phones running Polycom UC Software, if exploited, could allow an authenticated, remote attacker with admin privileges to cause a denial of service (DoS) condition or execute arbitrary code.

Severity

High

Advisory ID

PLYVC19-06

Initial public release

7/26/2019

Last update

3/7/2022

Category

Poly

Summary

CVE 2019-12948

A vulnerability in the web-based management interface of VVX, Trio, SoundStructure, SoundPoint, and SoundStation phones running Polycom UC Software, if exploited, could allow an authenticated, remote attacker with admin privileges to cause a denial of service (DoS) condition or execute arbitrary code.

Poly released a firmware update to address this vulnerability. There is no workaround.

Relevant Common Vulnerabilities and Exposures (CVE) List

CVE-2019-12948

List of CVE IDs

CVE ID

CVS 3.0

Severity

Vector

CVE-2019-12948

8.3

High

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

Learn more about CVSS 3.0 base metrics, which range from 0 to 10.

Resolution

Poly recommends customers upgrade to the respective firmware build identified in the table or later.

There is no workaround.

Affected products

Identify the affected products for this issue.

List of products

Product

Firmware

Fix

VVX300, VVX310, VVX400, VVX410, VVX500 and VVX600

UCS 5.8.5.1256 UCS 5.9.3.2857 rev G UCS 5.9.4 or later (to be released)

UCS 5.8.5.1256 UCS 5.9.3.2857 rev G UCS 5.9.4 or later (to be released)

VVX201, VVX301, VVX311, VVX401, VVX411, VVX501, VVX601, VVX150, VVX250, VVX350 and VVX450 SoundStructure

Prior to: UCS 5.8.5.1256 UCS 5.9.3.2857 rev G UCS 6.0.0.4839 rev C UCS 6.1.0 or later (to be released)

UCS 5.8.5.1256 UCS 5.9.3.2857 rev G UCS 6.0.0.4839 rev C UCS 6.1.0 or later (to be released)

Trio

5.9.0 Rev AD

UCS 5.9.0 Rev AD or later

SoundPoint SoundStation

UCS 4.0.14.1580 UCS 4.1.1.0934 rts11 AB

UCS 4.0.14.1580 UCS 4.1.1.0934 rts11 AB

Revision history

This document has been revised according to the following information.

List of versions

Version

Description

Date

1.0

7/26/2019

Initial Release

1.1

8/2/2019

Modified Page Break

1.2

12/20/2019

Updated Software Version for UCS 4.1.1

2.0

3/7/2022

Format Changes

Additional information

Follow these links for additional information.

Third-party security patches

Third-party security patches that are to be installed on systems running Poly software products should be applied in accordance with the customer's patch management policy.

Contact

Any customer using an affected system who is concerned about this vulnerability within their deployment should contact Poly Technical Support(888) 248-4143, (916) 928-7561, or visit the Poly Support Site.

Security bulletin archive

To view released Security Bulletins, visit https://support.hp.com/security-bulletins.

It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.

Download HP’s security-alert PGP key

Legal information

©2022 Plantronics, Inc. All rights reserved.

TrademarksPoly, the propeller design, and the Poly logo are trademarks of Plantronics, Inc. All other trademarks are property of their respective owners. No portion hereof may be reproduced or transmitted in any form or by any means, for any purpose other than the recipient's personal use, without the express written permission of Poly.

DisclaimerWhile Poly uses reasonable efforts to include accurate and up-to-date information in this document, Poly makes no warranties or representations as to its accuracy. Poly assumes no liability or responsibility for any typographical errors, out of date information, or any errors or omissions in the content of this document. Poly reserves the right to change or update this document at any time. Individuals are solely responsible for verifying that they have and are using the most recent Technical Bulletin.

Limitation of LiabilityPoly and/or its respective suppliers make no representations about the suitability of the information contained in this document for any purpose. Information is provided "as is" without warranty of any kind and is subject to change without notice. The entire risk arising out of its use remains with the recipient. In no event shall Poly and/or its respective suppliers be liable for any direct, consequential, incidental, special, punitive, or other damages whatsoever (including without limitation, damages for loss of business profits, business interruption, or loss of business information), even if Poly has been advised of the possibility of such damages.