solution Contentsolution Content

TRIO 8800 - UNCONTROLLED RESOURCE CONSUMPTION

A vulnerability was discovered in the firmware build 5.9.0.11421 of Trio 8800. An attacker who crafts a specific HTTP header causes the device to reboot and can lead to a denial of service.

Severity

Medium

Advisory ID

PLYVC22-03

Initial public release

9/16/2022

Last update

9/16/2022

Category

Poly

Summary

CVE 2020-12055 – Trio 8800 Uncontrolled Resource Consumption

An improperly constructed HTTP header request causes the application to crash and reboots the device.

Poly released a firmware update to address this vulnerability. There is no workaround.

Relevant Common Vulnerabilities and Exposures (CVE) List

Poly would like to thank Frank Cozijnsen and Arn Vollebregt from KPN RED team for reporting security vulnerabilities to us and for their coordinated disclosure.

List of CVE IDs

CVE ID

CVS 3.0

Severity

Vector

CVE-2020-12055

5.3

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Learn more about CVSS 3.0 base metrics, which range from 0 to 10.

Resolution

Poly recommends customers upgrade to firmware build 5.9.1 or later.

There is no workaround.

Affected products

Identify the affected products for this issue.

List of products

Products

Firmware

Fix

Trio 8800

Poly UC Software 5.9.0.11421

Poly UC Software 5.9.1

Trio 8500

Poly UC Software 5.9.0.11421

Poly UC Software 5.9.1

Revision history

This document has been revised according to the following information.

List of versions

Version

Description

Date

1.0

Initial Release

9/16/2022

Additional information

Follow these links for additional information.

Third-party security patches

Third-party security patches that are to be installed on systems running Poly software products should be applied in accordance with the customer's patch management policy.

Contact

Any customer using an affected system who is concerned about this vulnerability within their deployment should contact Poly Technical Support(888) 248-4143, (916) 928-7561, or visit the Poly Support Site.

Security bulletin archive

To view released Security Bulletins, visit https://support.hp.com/security-bulletins.

It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.

Download HP’s security-alert PGP key

Legal information

©2022 Plantronics, Inc. All rights reserved.

TrademarksPoly, the propeller design, and the Poly logo are trademarks of Plantronics, Inc. All other trademarks are property of their respective owners. No portion hereof may be reproduced or transmitted in any form or by any means, for any purpose other than the recipient's personal use, without the express written permission of Poly.

DisclaimerWhile Poly uses reasonable efforts to include accurate and up-to-date information in this document, Poly makes no warranties or representations as to its accuracy. Poly assumes no liability or responsibility for any typographical errors, out of date information, or any errors or omissions in the content of this document. Poly reserves the right to change or update this document at any time. Individuals are solely responsible for verifying that they have and are using the most recent Technical Bulletin.

Limitation of LiabilityPoly and/or its respective suppliers make no representations about the suitability of the information contained in this document for any purpose. Information is provided "as is" without warranty of any kind and is subject to change without notice. The entire risk arising out of its use remains with the recipient. In no event shall Poly and/or its respective suppliers be liable for any direct, consequential, incidental, special, punitive, or other damages whatsoever (including without limitation, damages for loss of business profits, business interruption, or loss of business information), even if Poly has been advised of the possibility of such damages.