solution Contentsolution Content

CCX - UI DOES NOT PROPERLY RESTRICT USER

A vulnerability in the local user interface of the CCX500 phones could allow a local attacker access to restricted device settings. The vulnerability is due to a lack of restrictions on some device settings. A successful exploit could allow the local attacker to enable restricted options or change persistent system configuration settings.

Severity

High

Advisory ID

PLYVC20-02

Initial public release

1/22/2020

Last update

3/8/2022

Category

Poly

Relevant Common Vulnerabilities and Exposures (CVE) List

List of CVE IDs

CVE ID

CVS 3.0

Severity

Vector

7.3

High

CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Learn more about CVSS 3.0 base metrics, which range from 0 to 10.

Resolution

Poly has released a software update that addresses this vulnerability. There are no workarounds that address this vulnerability. CCX500 devices running software version 1.0.0.2535 should be updated to at least UCS_CCX_5.9.12.1111, which can be downloaded on Poly Support.

There is no workaround.

Affected products

Identify the affected products for this issue.

List of products

Products

Firmware

Fix

CCX 400

1.0.0.2535 and prior

UCS_CCX_5.9.12.1111 and above

CCX 500

1.0.0.2535 and prior

UCS_CCX_5.9.12.1111 and above

CCX 600

1.0.0.2535 and prior

UCS_CCX_5.9.12.1111 and above

CCX 700

1.0.0.2535 and prior

UCS_CCX_5.9.12.1111 and above

Revision history

This document has been revised according to the following information.

List of versions

Version

Description

Date

2.0

Format changes

3/8/2022

1.0

Initial Release

1/22/2020

Additional information

Follow these links for additional information.

Third-party security patches

Third-party security patches that are to be installed on systems running Poly software products should be applied in accordance with the customer's patch management policy.

Contact

Any customer using an affected system who is concerned about this vulnerability within their deployment should contact Poly Technical Support(888) 248-4143, (916) 928-7561, or visit the Poly Support Site.

Security bulletin archive

To view released Security Bulletins, visit https://support.hp.com/security-bulletins.

It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.

Download HP’s security-alert PGP key

Legal information

©2022 Plantronics, Inc. All rights reserved.

TrademarksPoly, the propeller design, and the Poly logo are trademarks of Plantronics, Inc. All other trademarks are property of their respective owners. No portion hereof may be reproduced or transmitted in any form or by any means, for any purpose other than the recipient's personal use, without the express written permission of Poly.

DisclaimerWhile Poly uses reasonable efforts to include accurate and up-to-date information in this document, Poly makes no warranties or representations as to its accuracy. Poly assumes no liability or responsibility for any typographical errors, out of date information, or any errors or omissions in the content of this document. Poly reserves the right to change or update this document at any time. Individuals are solely responsible for verifying that they have and are using the most recent Technical Bulletin.

Limitation of LiabilityPoly and/or its respective suppliers make no representations about the suitability of the information contained in this document for any purpose. Information is provided "as is" without warranty of any kind and is subject to change without notice. The entire risk arising out of its use remains with the recipient. In no event shall Poly and/or its respective suppliers be liable for any direct, consequential, incidental, special, punitive, or other damages whatsoever (including without limitation, damages for loss of business profits, business interruption, or loss of business information), even if Poly has been advised of the possibility of such damages.