CVE-2015-3008

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2015-3008
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2015-3008.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2015-3008
Related
Published
2015-04-10T15:00:10Z
Modified
2024-09-18T01:00:22Z
Summary
[none]
Details

Asterisk Open Source 1.8 before 1.8.32.3, 11.x before 11.17.1, 12.x before 12.8.2, and 13.x before 13.3.2 and Certified Asterisk 1.8.28 before 1.8.28-cert5, 11.6 before 11.6-cert11, and 13.1 before 13.1-cert2, when registering a SIP TLS device, does not properly handle a null byte in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.

References

Affected packages

Debian:11 / asterisk

Package

Name
asterisk
Purl
pkg:deb/debian/asterisk?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:13.7.2~dfsg-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}