solution Contentsolution Content

Poly systems - Logjam impact

A vulnerability has been recently disclosed in the way Diffie-Hellman key exchanges take place. This vulnerability could potentially allow a “man-in-the-middle” attacker to downgrade the strength of a TLS connection to a weaker 512-bit, export-grade cryptography.

Severity

Low

Advisory ID

PLYGN15-02

Initial public release

05/21/2015

Last update

10/23/2015

Category

Poly

Summary

CVE-2015-4000, aka “Logjam”

Logjam Attack against the TLS Protocol. The Logjam attack allows a “man-in-the-middle” attacker to downgrade TLS connections to 512-bit, export-grade cryptography. The attack leverages the Diffie-Hellman key exchange and exploits a flaw in the TLS protocol, forcing a downgrade in cryptography. As with other vulnerabilities of its kind (POODLE & FREAK), the exploit requires that the attacker be on the same network as the target.

Relevant Common Vulnerabilities and Exposures (CVE) List

List of versions

CVE ID

CVS 3.0

Severity

Vector

CVE-2015-4000

3.7

Low

CVSS: 3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Resolution

Insert the Solution section information here.

Solution

There are no specific mitigations at this time for this vulnerability. Security best practices should be followed, and some recommendations can be found in Poly Recommended Security Best Practices for Unified Communications.

Workaround

There is no workaround.

Affected products

Identify the affected products for this issue.

PRODUCT

STATUS

Media Manager – All Versions 

Not Vulnerable 

CX5000 – All Versions 

Not Vulnerable 

Video Border Proxy (VBP) – All Versions 

Patches available - 11.2.23 and 14.2.0.1

CX Product Line, All Other Video Versions 

Not Vulnerable 

RealPresence Desktop – All Versions 

Fix coming in 3.5 - December 

Group Series – All Versions 

Not Vulnerable 

Real Presence Capture Server 

Fix coming in 2.5

RealPresence Access Director (RPAD) – All Versions 

Web Fixed in 4.2.1, SSH can be disabled with future fix coming 

CloudAXIS MEA – All Versions 

Fix coming in 2.1 – December 

CloudAXIS WSP – All Versions 

Fix coming in 2.1 - December 

Platform Director – All Versions 

Fixed in 2.0 

HDX – All Versions 

Not Vulnerable 

RealPresence Resource Manager (RPRM) 

Fix coming in 9.0* - December 

RSS 4000 – All Versions

Investigating 

Distributed Media Application (DMA) – All Versions 

Web UI not vulnerable, SSH can be disabled with future fix coming in 9.0* 

Content Sharing Suite Client/Server – All Versions 

Fix coming in 1.5.1 - December 

RealPresence Collaboration Server (RMX) – All Versions 

Fix available in 8.6.2 and 8.5.4 

RealPresence Mobile – All Versions 

Fix coming in 3.5 - December 

UC Phones – VVX - All Versions 

Not Vulnerable 

UC Phones – SPIP & SSIP – All Versions 

Not Vulnerable 

Revision history

This document has been revised according to the following information.

List of versions

Version

Description

Date

2.0

Format Changes

3/11/2022

1.7

Added note regarding version number shift

10/23/2015

1.6

Updated release versions and dates

10/22/2015

1.5

Updated release versions

9/30/2015

1.4

Updated release versions

8/1/2015

1.3

Updated product information

7/16/2015

1.2

Updated severity to align with CVSS score

5/29/2015

1.1

More clarity on local network requirements to exploit

5/22/2015

1.0

Original publication

5/21/2015

Additional information

Follow these links for additional information.

Third-party security patches

Third-party security patches that are to be installed on systems running Poly software products should be applied in accordance with the customer's patch management policy.

Contact

Any customer using an affected system who is concerned about this vulnerability within their deployment should contact Poly Technical Support(888) 248-4143, (916) 928-7561, or visit the Poly Support Site.

Security bulletin archive

To view released Security Bulletins, visit https://support.hp.com/security-bulletins.

It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.

Download HP’s security-alert PGP key

Legal information

©2022 Plantronics, Inc. All rights reserved.

TrademarksPoly, the propeller design, and the Poly logo are trademarks of Plantronics, Inc. All other trademarks are property of their respective owners. No portion hereof may be reproduced or transmitted in any form or by any means, for any purpose other than the recipient's personal use, without the express written permission of Poly.

DisclaimerWhile Poly uses reasonable efforts to include accurate and up-to-date information in this document, Poly makes no warranties or representations as to its accuracy. Poly assumes no liability or responsibility for any typographical errors, out of date information, or any errors or omissions in the content of this document. Poly reserves the right to change or update this document at any time. Individuals are solely responsible for verifying that they have and are using the most recent Technical Bulletin.

Limitation of LiabilityPoly and/or its respective suppliers make no representations about the suitability of the information contained in this document for any purpose. Information is provided "as is" without warranty of any kind and is subject to change without notice. The entire risk arising out of its use remains with the recipient. In no event shall Poly and/or its respective suppliers be liable for any direct, consequential, incidental, special, punitive, or other damages whatsoever (including without limitation, damages for loss of business profits, business interruption, or loss of business information), even if Poly has been advised of the possibility of such damages.