[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-3008Date: (C)2015-04-14   (M)2023-12-22


Asterisk Open Source 1.8 before 1.8.32.3, 11.x before 11.17.1, 12.x before 12.8.2, and 13.x before 13.3.2 and Certified Asterisk 1.8.28 before 1.8.28-cert5, 11.6 before 11.6-cert11, and 13.1 before 13.1-cert2, when registering a SIP TLS device, does not properly handle a null byte in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1032052
http://www.securityfocus.com/archive/1/535222/100/0/threaded
BID-74022
DSA-3700
FEDORA-2015-5948
MDVSA-2015:206
http://advisories.mageia.org/MGASA-2015-0153.html
http://downloads.asterisk.org/pub/security/AST-2015-003.html
http://packetstormsecurity.com/files/131364/Asterisk-Project-Security-Advisory-AST-2015-003.html

CPE    304
cpe:/a:digium:asterisk:1.8.14.1
cpe:/a:digium:asterisk:1.8.12.0:rc1
cpe:/a:digium:certified_asterisk:11.6:cert3
cpe:/a:digium:certified_asterisk:1.8.28:cert1:~~lts~~~
...
CWE    1
CWE-310
OVAL    2
oval:org.secpod.oval:def:109325
oval:org.secpod.oval:def:602653

© SecPod Technologies