solution Contentsolution Content

UC SOFTWARE - IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH TRAVERSAL')

Poly VVX phones (all models) are vulnerable to path traversal manipulations that could be used by a malicious party to gain unauthorized access to the system.

Severity

High

Advisory ID

PLYVC15-10

Initial public release

12/9/2015

Last update

3/11/2022

Category

Poly

Resolution

Poly would like to thank Jake Reynolds from Depth Security for reporting security vulnerabilities to us and for their coordinated disclosure.

For customers who cannot immediately upgrade to a non-vulnerable UCS version, administrators may mitigate this vulnerability by disabling the web server on VVX phones. In addition, we recommend administrators follow standard best practices and change all default passwords and firewall web access to VVX phones.

To disable a phone’s web server via provisioning, set the httpd.enabled parameter to 0 in your profiles. Consult the VVX Administrator Guide for additional details. This setting can also be reconfigured directly on the phone by an administrator, under:

Settings -> Advanced -> Administration Settings -> Web Server Configuration.

On Poly phones with UC Software 5.1.1 or later that are registered with a Skype for Business Server, access to the Web Configuration Utility is by default disabled as a security precaution.

Affected products

Identify the affected products for this issue.

List of products

Products

Firmware

Fix

VVX 101

UC Software 4.1.8 and prior

UC Software 5.2.4 

VVX 201

UC Software 4.1.8 and prior

UC Software 5.2.4 

VVX 300

UC Software 5.2.3 and prior

UC Software 5.3.2

VVX 310

UC Software 5.2.3 and prior

UC Software 5.3.2

VVX 400

UC Software 5.3.1 and prior

UC Software 5.4.0A

VVX 410

UC Software 5.3.1 and prior

UC Software 5.4.0A

VVX 500

UC Software 5.4.0 and prior

UC Software 5.4.0A

VVX 600

UC Software 5.4.0 and prior

UC Software 5.4.0A

VVX 1500

UC Software 5.4.0 and prior

UC Software 5.4.0A

Revision history

This document has been revised according to the following information.

List of versions

Version

Description

Date

2.0

Format Changes

3/11/2022

1.0

Original publication

Original publication

Additional information

Follow these links for additional information.

Third-party security patches

Third-party security patches that are to be installed on systems running Poly software products should be applied in accordance with the customer's patch management policy.

Contact

Any customer using an affected system who is concerned about this vulnerability within their deployment should contact Poly Technical Support(888) 248-4143, (916) 928-7561, or visit the Poly Support Site.

Security bulletin archive

To view released Security Bulletins, visit https://support.hp.com/security-bulletins.

It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.

Download HP’s security-alert PGP key

Legal information

©2022 Plantronics, Inc. All rights reserved.

TrademarksPoly, the propeller design, and the Poly logo are trademarks of Plantronics, Inc. All other trademarks are property of their respective owners. No portion hereof may be reproduced or transmitted in any form or by any means, for any purpose other than the recipient's personal use, without the express written permission of Poly.

DisclaimerWhile Poly uses reasonable efforts to include accurate and up-to-date information in this document, Poly makes no warranties or representations as to its accuracy. Poly assumes no liability or responsibility for any typographical errors, out of date information, or any errors or omissions in the content of this document. Poly reserves the right to change or update this document at any time. Individuals are solely responsible for verifying that they have and are using the most recent Technical Bulletin.

Limitation of LiabilityPoly and/or its respective suppliers make no representations about the suitability of the information contained in this document for any purpose. Information is provided "as is" without warranty of any kind and is subject to change without notice. The entire risk arising out of its use remains with the recipient. In no event shall Poly and/or its respective suppliers be liable for any direct, consequential, incidental, special, punitive, or other damages whatsoever (including without limitation, damages for loss of business profits, business interruption, or loss of business information), even if Poly has been advised of the possibility of such damages.