CVE-2018-18568

Polycom VVX 500 and 601 devices 5.8.0.12848 and earlier allows man-in-the-middle attackers to obtain sensitive credential information by leveraging failure to validate X.509 certificates when used with an on-premise installation with Skype for Business.
References
Link Resource
https://seclists.org/bugtraq/2018/Oct/36 Exploit Mailing List Third Party Advisory
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-027.txt Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:polycom:unified_communications_software:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:polycom:vvx_601_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:polycom:vvx_601:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:polycom:vvx_500_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:polycom:vvx_500:-:*:*:*:*:*:*:*

History

15 Jun 2021, 15:04

Type Values Removed Values Added
CPE cpe:2.3:o:polycom:uc_software:*:*:*:*:*:*:*:* cpe:2.3:o:polycom:unified_communications_software:*:*:*:*:*:*:*:*

Information

Published : 2018-10-24 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-18568

Mitre link : CVE-2018-18568

CVE.ORG link : CVE-2018-18568


JSON object : View

Products Affected

polycom

  • vvx_500_firmware
  • vvx_601_firmware
  • vvx_500
  • unified_communications_software
  • vvx_601
CWE
CWE-295

Improper Certificate Validation